Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2021-39657 (GCVE-0-2021-39657)
Vulnerability from cvelistv5
Published
2021-12-15 18:06
Modified
2024-08-04 02:13
Severity ?
VLAI Severity ?
EPSS score ?
Summary
In ufshcd_eh_device_reset_handler of ufshcd.c, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-194696049References: Upstream kernel
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T02:13:37.755Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://source.android.com/security/bulletin/pixel/2021-12-01" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Android", "vendor": "n/a", "versions": [ { "status": "affected", "version": "Android kernel" } ] } ], "descriptions": [ { "lang": "en", "value": "In ufshcd_eh_device_reset_handler of ufshcd.c, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-194696049References: Upstream kernel" } ], "problemTypes": [ { "descriptions": [ { "description": "Information disclosure", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-12-15T18:06:37", "orgId": "baff130e-b8d5-4e15-b3d3-c3cf5d5545c6", "shortName": "google_android" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://source.android.com/security/bulletin/pixel/2021-12-01" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "[email protected]", "ID": "CVE-2021-39657", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Android", "version": { "version_data": [ { "version_value": "Android kernel" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "In ufshcd_eh_device_reset_handler of ufshcd.c, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-194696049References: Upstream kernel" } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Information disclosure" } ] } ] }, "references": { "reference_data": [ { "name": "https://source.android.com/security/bulletin/pixel/2021-12-01", "refsource": "MISC", "url": "https://source.android.com/security/bulletin/pixel/2021-12-01" } ] } } } }, "cveMetadata": { "assignerOrgId": "baff130e-b8d5-4e15-b3d3-c3cf5d5545c6", "assignerShortName": "google_android", "cveId": "CVE-2021-39657", "datePublished": "2021-12-15T18:06:37", "dateReserved": "2021-08-23T00:00:00", "dateUpdated": "2024-08-04T02:13:37.755Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2021-39657\",\"sourceIdentifier\":\"[email protected]\",\"published\":\"2021-12-15T19:15:15.827\",\"lastModified\":\"2024-11-21T06:19:54.253\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"In ufshcd_eh_device_reset_handler of ufshcd.c, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-194696049References: Upstream kernel\"},{\"lang\":\"es\",\"value\":\"En la funci\u00f3n ufshcd_eh_device_reset_handler del archivo ufshcd.c, se presenta una posible lectura fuera de l\u00edmites debido a una falta de comprobaci\u00f3n de l\u00edmites. Esto podr\u00eda conllevar a una divulgaci\u00f3n de informaci\u00f3n local con los privilegios de ejecuci\u00f3n System requeridos. No es requerida una interacci\u00f3n del usuario para su explotaci\u00f3n. Producto: Android. Versiones: Android kernel. ID de Android: A-194696049. Referencias: Kernel ascendente\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"[email protected]\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N\",\"baseScore\":4.4,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"HIGH\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\"},\"exploitabilityScore\":0.8,\"impactScore\":3.6}],\"cvssMetricV2\":[{\"source\":\"[email protected]\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:L/AC:L/Au:N/C:P/I:N/A:N\",\"baseScore\":2.1,\"accessVector\":\"LOCAL\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\"},\"baseSeverity\":\"LOW\",\"exploitabilityScore\":3.9,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"[email protected]\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-125\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:google:android:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F8B9FEC8-73B6-43B8-B24E-1F7C20D91D26\"}]}]}],\"references\":[{\"url\":\"https://source.android.com/security/bulletin/pixel/2021-12-01\",\"source\":\"[email protected]\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"https://source.android.com/security/bulletin/pixel/2021-12-01\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\",\"Vendor Advisory\"]}]}}" } }
opensuse-su-2022:0366-1
Vulnerability from csaf_opensuse
Published
2022-02-10 16:40
Modified
2022-02-10 16:40
Summary
Security update for the Linux Kernel
Notes
Title of the patch
Security update for the Linux Kernel
Description of the patch
The SUSE Linux Enterprise 15 SP1 LTSS kernel was updated to receive various security and bugfixes.
The following security bugs were fixed:
- CVE-2022-0435: Fixed remote stack overflow in net/tipc module that validate domain record count on input (bsc#1195254).
- CVE-2022-0330: Fixed flush TLBs before releasing backing store (bsc#1194880).
- CVE-2021-45486: Fixed an information leak because the hash table is very small in net/ipv4/route.c (bnc#1194087).
- CVE-2021-45095: Fixed refcount leak in pep_sock_accept in net/phonet/pep.c (bnc#1193867).
- CVE-2021-44733: Fixed a use-after-free exists in drivers/tee/tee_shm.c in the TEE subsystem, that could have occured because of a race condition in tee_shm_get_from_id during an attempt to free a shared memory object (bnc#1193767).
- CVE-2021-43976: Fixed a flaw that could allow an attacker (who can connect a crafted USB device) to cause a denial of service. (bnc#1192847)
- CVE-2021-43975: Fixed a flaw in hw_atl_utils_fw_rpc_wait that could allow an attacker (who can introduce a crafted device) to trigger an out-of-bounds write via a crafted length value. (bsc#1192845)
- CVE-2021-4202: Fixed NFC race condition by adding NCI_UNREG flag (bsc#1194529).
- CVE-2021-4197: Use cgroup open-time credentials for process migraton perm checks (bsc#1194302).
- CVE-2021-4159: Fixed kernel ptr leak vulnerability via BPF in coerce_reg_to_size (bsc#1194227).
- CVE-2021-4149: Fixed btrfs unlock newly allocated extent buffer after error (bsc#1194001).
- CVE-2021-4135: Fixed zero-initialize memory inside netdevsim for new map's value in function nsim_bpf_map_alloc (bsc#1193927).
- CVE-2021-4083: Fixed a read-after-free memory flaw inside the garbage collection for Unix domain socket file handlers when users call close() and fget() simultaneouslyand can potentially trigger a race condition (bnc#1193727).
- CVE-2021-4002: Fixed incorrect TLBs flush in hugetlbfs after huge_pmd_unshare (bsc#1192946).
- CVE-2021-39657: Fixed out of bounds read due to a missing bounds check in ufshcd_eh_device_reset_handler of ufshcd.c. This could lead to local information disclosure with System execution privileges needed (bnc#1193864).
- CVE-2021-39648: Fixed possible disclosure of kernel heap memory due to a race condition in gadget_dev_desc_UDC_show of configfs.c. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation (bnc#1193861).
- CVE-2021-3564: Fixed double-free memory corruption in the Linux kernel HCI device initialization subsystem that could have been used by attaching malicious HCI TTY Bluetooth devices. A local user could use this flaw to crash the system (bnc#1186207).
- CVE-2021-33098: Fixed a potential denial of service in Intel(R) Ethernet ixgbe driver due to improper input validation. (bsc#1192877)
- CVE-2021-28715: Fixed issue with xen/netback to do not queue unlimited number of packages (XSA-392) (bsc#1193442).
- CVE-2021-28714: Fixed issue with xen/netback to handle rx queue stall detection (XSA-392) (bsc#1193442).
- CVE-2021-28713: Fixed issue with xen/console to harden hvc_xen against event channel storms (XSA-391) (bsc#1193440).
- CVE-2021-28712: Fixed issue with xen/netfront to harden netfront against event channel storms (XSA-391) (bsc#1193440).
- CVE-2021-28711: Fixed issue with xen/blkfront to harden blkfront against event channel storms (XSA-391) (bsc#1193440).
- CVE-2021-0935: Fixed possible out of bounds write in ip6_xmit of ip6_output.c due to a use after free. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation (bnc#1192032).
- CVE-2021-0920: Fixed a local privilege escalation due to an use after free bug in unix_gc (bsc#1193731).
- CVE-2020-27820: Fixed a vulnerability where a use-after-frees in nouveau's postclose() handler could happen if removing device (bsc#1179599).
- CVE-2019-15126: Fixed a vulnerability in Broadcom and Cypress Wi-Fi chips, used in RPi family of devices aka 'Kr00k'. (bsc#1167162)
- CVE-2018-25020: Fixed an overflow in the BPF subsystem due to a mishandling of a long jump over an instruction sequence where inner instructions require substantial expansions into multiple BPF instructions. This affects kernel/bpf/core.c and net/core/filter.c (bnc#1193575).
The following non-security bugs were fixed:
- Bluetooth: fix the erroneous flush_work() order (git-fixes).
- Build: Add obsolete_rebuilds_subpackage (boo#1172073 bsc#1191731).
- ICMPv6: Add ICMPv6 Parameter Problem, code 3 definition (bsc#1191241 bsc#1195166).
- IPv6: reply ICMP error if the first fragment do not include all headers (bsc#1191241).
- elfcore: fix building with clang (bsc#1169514).
- hv_netvsc: Set needed_headroom according to VF (bsc#1193506).
- ipv6/netfilter: Discard first fragment not including all headers (bsc#1191241 bsc#1195166).
- kernel-*-subpackage: Add dependency on kernel scriptlets (bsc#1192740).
- kernel-binary.spec.in Stop templating the scriptlets for subpackages (bsc#1190358).
- kernel-binary.spec.in: add zstd to BuildRequires if used
- kernel-binary.spec.in: make sure zstd is supported by kmod if used
- kernel-binary.spec: Check for no kernel signing certificates. Also remove unused variable.
- kernel-binary.spec: Define $image as rpm macro (bsc#1189841).
- kernel-binary.spec: Do not fail silently when KMP is empty (bsc#1190358). Copy the code from kernel-module-subpackage that deals with empty KMPs.
- kernel-binary.spec: Do not sign kernel when no key provided (bsc#1187167).
- kernel-binary.spec: Fix kernel-default-base scriptlets after packaging merge.
- kernel-binary.spec: Require dwarves for kernel-binary-devel when BTF is enabled (jsc#SLE-17288).
- kernel-binary.spec: suse-kernel-rpm-scriptlets required for uninstall as well.
- kernel-cert-subpackage: Fix certificate location in scriptlets (bsc#1189841).
- kernel-source.spec: install-kernel-tools also required on 15.4
- kernel-spec-macros: Since rpm 4.17 %verbose is unusable (bsc#1191229). The semantic changed in an incompatible way so invoking the macro now causes a build failure.
- kprobes: Limit max data_size of the kretprobe instances (bsc#1193669).
- livepatch: Avoid CPU hogging with cond_resched (bsc#1071995).
- memstick: rtsx_usb_ms: fix UAF (bsc#1194516).
- moxart: fix potential use-after-free on remove path (bsc#1194516).
- net, xdp: Introduce xdp_init_buff utility routine (bsc#1193506).
- net, xdp: Introduce xdp_prepare_buff utility routine (bsc#1193506).
- net: Using proper atomic helper (bsc#1186222).
- net: ipv6: Discard next-hop MTU less than minimum link MTU (bsc#1191241).
- net: mana: Add RX fencing (bsc#1193506).
- net: mana: Add XDP support (bsc#1193506).
- net: mana: Allow setting the number of queues while the NIC is down (bsc#1193506).
- net: mana: Fix spelling mistake 'calledd' -> 'called' (bsc#1193506).
- net: mana: Fix the netdev_err()'s vPort argument in mana_init_port() (bsc#1193506).
- net: mana: Improve the HWC error handling (bsc#1193506).
- net: mana: Support hibernation and kexec (bsc#1193506).
- net: mana: Use kcalloc() instead of kzalloc() (bsc#1193506).
- objtool: Support Clang non-section symbols in ORC generation (bsc#1169514).
- post.sh: detect /usr mountpoint too
- recordmcount.pl: fix typo in s390 mcount regex (bsc#1192267).
- recordmcount.pl: look for jgnop instruction as well as bcrl on s390 (bsc#1192267).
- rpm/kernel-binary.spec.in: Use kmod-zstd provide. This makes it possible to use kmod with ZSTD support on non-Tumbleweed.
- rpm/kernel-binary.spec.in: avoid conflicting suse-release suse-release had arbitrary values in staging, we can't use it for dependencies. The filesystem one has to be enough (boo#1184804).
- rpm/kernel-binary.spec.in: do not strip vmlinux again (bsc#1193306).
- rpm/kernel-binary.spec: Use only non-empty certificates.
- rpm/kernel-obs-build.spec.in: make builds reproducible (bsc#1189305).
- rpm/kernel-source.rpmlintrc: ignore new include/config files.
- rpm/kernel-source.spec.in: do some more for vanilla_only.
- rpm: Abolish image suffix (bsc#1189841).
- rpm: Abolish scritplet templating (bsc#1189841). Outsource kernel-binary and KMP scriptlets to suse-module-tools.
- rpm: Define $certs as rpm macro (bsc#1189841).
- rpm: Fold kernel-devel and kernel-source scriptlets into spec files (bsc#1189841).
- rpm: fix kmp install path
- rpm: use _rpmmacrodir (boo#1191384)
- tty: hvc: replace BUG_ON() with negative return value.
- vfs: check fd has read access in kernel_read_file_from_fd() (bsc#1194888).
- x86/xen: Mark cpu_bringup_and_idle() as dead_end_function (bsc#1169514).
- xen/blkfront: do not take local copy of a request from the ring page (git-fixes).
- xen/blkfront: do not trust the backend response data blindly (git-fixes).
- xen/blkfront: read response from backend only once (git-fixes).
- xen/netfront: disentangle tx_skb_freelist (git-fixes).
- xen/netfront: do not read data from request on the ring page (git-fixes).
- xen/netfront: do not trust the backend response data blindly (git-fixes).
- xen/netfront: read response from backend only once (git-fixes).
- xen: sync include/xen/interface/io/ring.h with Xen's newest version (git-fixes).
- xfrm: fix MTU regression (bsc#1185377, bsc#1194048).
Patchnames
openSUSE-SLE-15.3-2022-366,openSUSE-SLE-15.4-2022-366
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "critical" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel", "title": "Title of the patch" }, { "category": "description", "text": "\n\nThe SUSE Linux Enterprise 15 SP1 LTSS kernel was updated to receive various security and bugfixes.\n\nThe following security bugs were fixed:\n\n- CVE-2022-0435: Fixed remote stack overflow in net/tipc module that validate domain record count on input (bsc#1195254).\n- CVE-2022-0330: Fixed flush TLBs before releasing backing store (bsc#1194880).\n- CVE-2021-45486: Fixed an information leak because the hash table is very small in net/ipv4/route.c (bnc#1194087).\n- CVE-2021-45095: Fixed refcount leak in pep_sock_accept in net/phonet/pep.c (bnc#1193867).\n- CVE-2021-44733: Fixed a use-after-free exists in drivers/tee/tee_shm.c in the TEE subsystem, that could have occured because of a race condition in tee_shm_get_from_id during an attempt to free a shared memory object (bnc#1193767).\n- CVE-2021-43976: Fixed a flaw that could allow an attacker (who can connect a crafted USB device) to cause a denial of service. (bnc#1192847)\n- CVE-2021-43975: Fixed a flaw in hw_atl_utils_fw_rpc_wait that could allow an attacker (who can introduce a crafted device) to trigger an out-of-bounds write via a crafted length value. (bsc#1192845)\n- CVE-2021-4202: Fixed NFC race condition by adding NCI_UNREG flag (bsc#1194529).\n- CVE-2021-4197: Use cgroup open-time credentials for process migraton perm checks (bsc#1194302).\n- CVE-2021-4159: Fixed kernel ptr leak vulnerability via BPF in coerce_reg_to_size (bsc#1194227).\n- CVE-2021-4149: Fixed btrfs unlock newly allocated extent buffer after error (bsc#1194001).\n- CVE-2021-4135: Fixed zero-initialize memory inside netdevsim for new map\u0027s value in function nsim_bpf_map_alloc (bsc#1193927).\n- CVE-2021-4083: Fixed a read-after-free memory flaw inside the garbage collection for Unix domain socket file handlers when users call close() and fget() simultaneouslyand can potentially trigger a race condition (bnc#1193727).\n- CVE-2021-4002: Fixed incorrect TLBs flush in hugetlbfs after huge_pmd_unshare (bsc#1192946).\n- CVE-2021-39657: Fixed out of bounds read due to a missing bounds check in ufshcd_eh_device_reset_handler of ufshcd.c. This could lead to local information disclosure with System execution privileges needed (bnc#1193864).\n- CVE-2021-39648: Fixed possible disclosure of kernel heap memory due to a race condition in gadget_dev_desc_UDC_show of configfs.c. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation (bnc#1193861). \n- CVE-2021-3564: Fixed double-free memory corruption in the Linux kernel HCI device initialization subsystem that could have been used by attaching malicious HCI TTY Bluetooth devices. A local user could use this flaw to crash the system (bnc#1186207).\n- CVE-2021-33098: Fixed a potential denial of service in Intel(R) Ethernet ixgbe driver due to improper input validation. (bsc#1192877)\n- CVE-2021-28715: Fixed issue with xen/netback to do not queue unlimited number of packages (XSA-392) (bsc#1193442).\n- CVE-2021-28714: Fixed issue with xen/netback to handle rx queue stall detection (XSA-392) (bsc#1193442).\n- CVE-2021-28713: Fixed issue with xen/console to harden hvc_xen against event channel storms (XSA-391) (bsc#1193440).\n- CVE-2021-28712: Fixed issue with xen/netfront to harden netfront against event channel storms (XSA-391) (bsc#1193440).\n- CVE-2021-28711: Fixed issue with xen/blkfront to harden blkfront against event channel storms (XSA-391) (bsc#1193440).\n- CVE-2021-0935: Fixed possible out of bounds write in ip6_xmit of ip6_output.c due to a use after free. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation (bnc#1192032).\n- CVE-2021-0920: Fixed a local privilege escalation due to an use after free bug in unix_gc (bsc#1193731).\n- CVE-2020-27820: Fixed a vulnerability where a use-after-frees in nouveau\u0027s postclose() handler could happen if removing device (bsc#1179599).\n- CVE-2019-15126: Fixed a vulnerability in Broadcom and Cypress Wi-Fi chips, used in RPi family of devices aka \u0027Kr00k\u0027. (bsc#1167162)\n- CVE-2018-25020: Fixed an overflow in the BPF subsystem due to a mishandling of a long jump over an instruction sequence where inner instructions require substantial expansions into multiple BPF instructions. This affects kernel/bpf/core.c and net/core/filter.c (bnc#1193575).\n\nThe following non-security bugs were fixed:\n\n- Bluetooth: fix the erroneous flush_work() order (git-fixes).\n- Build: Add obsolete_rebuilds_subpackage (boo#1172073 bsc#1191731).\n- ICMPv6: Add ICMPv6 Parameter Problem, code 3 definition (bsc#1191241 bsc#1195166).\n- IPv6: reply ICMP error if the first fragment do not include all headers (bsc#1191241).\n- elfcore: fix building with clang (bsc#1169514).\n- hv_netvsc: Set needed_headroom according to VF (bsc#1193506).\n- ipv6/netfilter: Discard first fragment not including all headers (bsc#1191241 bsc#1195166).\n- kernel-*-subpackage: Add dependency on kernel scriptlets (bsc#1192740).\n- kernel-binary.spec.in Stop templating the scriptlets for subpackages (bsc#1190358).\n- kernel-binary.spec.in: add zstd to BuildRequires if used\n- kernel-binary.spec.in: make sure zstd is supported by kmod if used\n- kernel-binary.spec: Check for no kernel signing certificates. Also remove unused variable.\n- kernel-binary.spec: Define $image as rpm macro (bsc#1189841).\n- kernel-binary.spec: Do not fail silently when KMP is empty (bsc#1190358). Copy the code from kernel-module-subpackage that deals with empty KMPs.\n- kernel-binary.spec: Do not sign kernel when no key provided (bsc#1187167).\n- kernel-binary.spec: Fix kernel-default-base scriptlets after packaging merge.\n- kernel-binary.spec: Require dwarves for kernel-binary-devel when BTF is enabled (jsc#SLE-17288).\n- kernel-binary.spec: suse-kernel-rpm-scriptlets required for uninstall as well.\n- kernel-cert-subpackage: Fix certificate location in scriptlets (bsc#1189841). \n- kernel-source.spec: install-kernel-tools also required on 15.4\n- kernel-spec-macros: Since rpm 4.17 %verbose is unusable (bsc#1191229). The semantic changed in an incompatible way so invoking the macro now causes a build failure.\n- kprobes: Limit max data_size of the kretprobe instances (bsc#1193669).\n- livepatch: Avoid CPU hogging with cond_resched (bsc#1071995).\n- memstick: rtsx_usb_ms: fix UAF (bsc#1194516).\n- moxart: fix potential use-after-free on remove path (bsc#1194516).\n- net, xdp: Introduce xdp_init_buff utility routine (bsc#1193506).\n- net, xdp: Introduce xdp_prepare_buff utility routine (bsc#1193506).\n- net: Using proper atomic helper (bsc#1186222).\n- net: ipv6: Discard next-hop MTU less than minimum link MTU (bsc#1191241).\n- net: mana: Add RX fencing (bsc#1193506).\n- net: mana: Add XDP support (bsc#1193506).\n- net: mana: Allow setting the number of queues while the NIC is down (bsc#1193506).\n- net: mana: Fix spelling mistake \u0027calledd\u0027 -\u003e \u0027called\u0027 (bsc#1193506).\n- net: mana: Fix the netdev_err()\u0027s vPort argument in mana_init_port() (bsc#1193506).\n- net: mana: Improve the HWC error handling (bsc#1193506).\n- net: mana: Support hibernation and kexec (bsc#1193506).\n- net: mana: Use kcalloc() instead of kzalloc() (bsc#1193506).\n- objtool: Support Clang non-section symbols in ORC generation (bsc#1169514).\n- post.sh: detect /usr mountpoint too\n- recordmcount.pl: fix typo in s390 mcount regex (bsc#1192267).\n- recordmcount.pl: look for jgnop instruction as well as bcrl on s390 (bsc#1192267).\n- rpm/kernel-binary.spec.in: Use kmod-zstd provide. This makes it possible to use kmod with ZSTD support on non-Tumbleweed.\n- rpm/kernel-binary.spec.in: avoid conflicting suse-release suse-release had arbitrary values in staging, we can\u0027t use it for dependencies. The filesystem one has to be enough (boo#1184804).\n- rpm/kernel-binary.spec.in: do not strip vmlinux again (bsc#1193306). \n- rpm/kernel-binary.spec: Use only non-empty certificates.\n- rpm/kernel-obs-build.spec.in: make builds reproducible (bsc#1189305).\n- rpm/kernel-source.rpmlintrc: ignore new include/config files. \n- rpm/kernel-source.spec.in: do some more for vanilla_only.\n- rpm: Abolish image suffix (bsc#1189841).\n- rpm: Abolish scritplet templating (bsc#1189841). Outsource kernel-binary and KMP scriptlets to suse-module-tools. \n- rpm: Define $certs as rpm macro (bsc#1189841). \n- rpm: Fold kernel-devel and kernel-source scriptlets into spec files (bsc#1189841). \n- rpm: fix kmp install path\n- rpm: use _rpmmacrodir (boo#1191384)\n- tty: hvc: replace BUG_ON() with negative return value.\n- vfs: check fd has read access in kernel_read_file_from_fd() (bsc#1194888).\n- x86/xen: Mark cpu_bringup_and_idle() as dead_end_function (bsc#1169514).\n- xen/blkfront: do not take local copy of a request from the ring page (git-fixes).\n- xen/blkfront: do not trust the backend response data blindly (git-fixes).\n- xen/blkfront: read response from backend only once (git-fixes).\n- xen/netfront: disentangle tx_skb_freelist (git-fixes).\n- xen/netfront: do not read data from request on the ring page (git-fixes).\n- xen/netfront: do not trust the backend response data blindly (git-fixes).\n- xen/netfront: read response from backend only once (git-fixes).\n- xen: sync include/xen/interface/io/ring.h with Xen\u0027s newest version (git-fixes).\n- xfrm: fix MTU regression (bsc#1185377, bsc#1194048).\n", "title": "Description of the patch" }, { "category": "details", "text": "openSUSE-SLE-15.3-2022-366,openSUSE-SLE-15.4-2022-366", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2022_0366-1.json" }, { "category": "self", "summary": "URL for openSUSE-SU-2022:0366-1", "url": "https://lists.opensuse.org/archives/list/[email protected]/thread/CFUCZRWH2IP7FOHVYO3TO3G5PFWQXLP6/" }, { "category": "self", "summary": "E-Mail link for openSUSE-SU-2022:0366-1", "url": "https://lists.opensuse.org/archives/list/[email protected]/thread/CFUCZRWH2IP7FOHVYO3TO3G5PFWQXLP6/" }, { "category": "self", "summary": "SUSE Bug 1071995", "url": "https://bugzilla.suse.com/1071995" }, { "category": "self", "summary": "SUSE Bug 1124431", "url": "https://bugzilla.suse.com/1124431" }, { "category": "self", "summary": "SUSE Bug 1167162", "url": "https://bugzilla.suse.com/1167162" }, { "category": "self", "summary": "SUSE Bug 1169514", "url": "https://bugzilla.suse.com/1169514" }, { "category": "self", "summary": "SUSE Bug 1172073", "url": "https://bugzilla.suse.com/1172073" }, { "category": "self", "summary": "SUSE Bug 1179599", "url": "https://bugzilla.suse.com/1179599" }, { "category": "self", "summary": "SUSE Bug 1184804", "url": "https://bugzilla.suse.com/1184804" }, { "category": "self", "summary": "SUSE Bug 1185377", "url": "https://bugzilla.suse.com/1185377" }, { "category": "self", "summary": "SUSE Bug 1186207", "url": "https://bugzilla.suse.com/1186207" }, { "category": "self", "summary": "SUSE Bug 1186222", "url": "https://bugzilla.suse.com/1186222" }, { "category": "self", "summary": "SUSE Bug 1187167", "url": "https://bugzilla.suse.com/1187167" }, { "category": "self", "summary": "SUSE Bug 1189305", "url": "https://bugzilla.suse.com/1189305" }, { "category": "self", "summary": "SUSE Bug 1189841", "url": "https://bugzilla.suse.com/1189841" }, { "category": "self", "summary": "SUSE Bug 1190358", "url": "https://bugzilla.suse.com/1190358" }, { "category": "self", "summary": "SUSE Bug 1190428", "url": "https://bugzilla.suse.com/1190428" }, { "category": "self", "summary": "SUSE Bug 1191229", "url": "https://bugzilla.suse.com/1191229" }, { "category": "self", "summary": "SUSE Bug 1191241", "url": "https://bugzilla.suse.com/1191241" }, { "category": "self", "summary": "SUSE Bug 1191384", "url": "https://bugzilla.suse.com/1191384" }, { "category": "self", "summary": "SUSE Bug 1191731", "url": "https://bugzilla.suse.com/1191731" }, { "category": "self", "summary": "SUSE Bug 1192032", "url": "https://bugzilla.suse.com/1192032" }, { "category": "self", "summary": "SUSE Bug 1192267", "url": "https://bugzilla.suse.com/1192267" }, { "category": "self", "summary": "SUSE Bug 1192740", "url": "https://bugzilla.suse.com/1192740" }, { "category": "self", "summary": "SUSE Bug 1192845", "url": "https://bugzilla.suse.com/1192845" }, { "category": "self", "summary": "SUSE Bug 1192847", "url": "https://bugzilla.suse.com/1192847" }, { "category": "self", "summary": "SUSE Bug 1192877", "url": "https://bugzilla.suse.com/1192877" }, { "category": "self", "summary": "SUSE Bug 1192946", "url": "https://bugzilla.suse.com/1192946" }, { "category": "self", "summary": "SUSE Bug 1193306", "url": "https://bugzilla.suse.com/1193306" }, { "category": "self", "summary": "SUSE Bug 1193440", "url": "https://bugzilla.suse.com/1193440" }, { "category": "self", "summary": "SUSE Bug 1193442", "url": "https://bugzilla.suse.com/1193442" }, { "category": "self", "summary": "SUSE Bug 1193575", "url": "https://bugzilla.suse.com/1193575" }, { "category": "self", "summary": "SUSE Bug 1193669", "url": "https://bugzilla.suse.com/1193669" }, { "category": "self", "summary": "SUSE Bug 1193727", "url": "https://bugzilla.suse.com/1193727" }, { "category": "self", "summary": "SUSE Bug 1193731", "url": "https://bugzilla.suse.com/1193731" }, { "category": "self", "summary": "SUSE Bug 1193767", "url": "https://bugzilla.suse.com/1193767" }, { "category": "self", "summary": "SUSE Bug 1193861", "url": "https://bugzilla.suse.com/1193861" }, { "category": "self", "summary": "SUSE Bug 1193864", "url": "https://bugzilla.suse.com/1193864" }, { "category": "self", "summary": "SUSE Bug 1193867", "url": "https://bugzilla.suse.com/1193867" }, { "category": "self", "summary": "SUSE Bug 1193927", "url": "https://bugzilla.suse.com/1193927" }, { "category": "self", "summary": "SUSE Bug 1194001", "url": "https://bugzilla.suse.com/1194001" }, { "category": "self", "summary": "SUSE Bug 1194048", "url": "https://bugzilla.suse.com/1194048" }, { "category": "self", "summary": "SUSE Bug 1194087", "url": "https://bugzilla.suse.com/1194087" }, { "category": "self", "summary": "SUSE Bug 1194227", "url": "https://bugzilla.suse.com/1194227" }, { "category": "self", "summary": "SUSE Bug 1194302", "url": "https://bugzilla.suse.com/1194302" }, { "category": "self", "summary": "SUSE Bug 1194516", "url": "https://bugzilla.suse.com/1194516" }, { "category": "self", "summary": "SUSE Bug 1194529", "url": "https://bugzilla.suse.com/1194529" }, { "category": "self", "summary": "SUSE Bug 1194880", "url": "https://bugzilla.suse.com/1194880" }, { "category": "self", "summary": "SUSE Bug 1194888", "url": "https://bugzilla.suse.com/1194888" }, { "category": "self", "summary": "SUSE Bug 1194985", "url": "https://bugzilla.suse.com/1194985" }, { "category": "self", "summary": "SUSE Bug 1195166", "url": "https://bugzilla.suse.com/1195166" }, { "category": "self", "summary": "SUSE Bug 1195254", "url": "https://bugzilla.suse.com/1195254" }, { "category": "self", "summary": "SUSE CVE CVE-2018-25020 page", "url": "https://www.suse.com/security/cve/CVE-2018-25020/" }, { "category": "self", "summary": "SUSE CVE CVE-2019-15126 page", "url": "https://www.suse.com/security/cve/CVE-2019-15126/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-27820 page", "url": "https://www.suse.com/security/cve/CVE-2020-27820/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-0920 page", "url": "https://www.suse.com/security/cve/CVE-2021-0920/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-0935 page", "url": "https://www.suse.com/security/cve/CVE-2021-0935/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-28711 page", "url": "https://www.suse.com/security/cve/CVE-2021-28711/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-28712 page", "url": "https://www.suse.com/security/cve/CVE-2021-28712/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-28713 page", "url": "https://www.suse.com/security/cve/CVE-2021-28713/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-28714 page", "url": "https://www.suse.com/security/cve/CVE-2021-28714/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-28715 page", "url": "https://www.suse.com/security/cve/CVE-2021-28715/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-33098 page", "url": "https://www.suse.com/security/cve/CVE-2021-33098/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-3564 page", "url": "https://www.suse.com/security/cve/CVE-2021-3564/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-39648 page", "url": "https://www.suse.com/security/cve/CVE-2021-39648/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-39657 page", "url": "https://www.suse.com/security/cve/CVE-2021-39657/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-4002 page", "url": "https://www.suse.com/security/cve/CVE-2021-4002/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-4083 page", "url": "https://www.suse.com/security/cve/CVE-2021-4083/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-4135 page", "url": "https://www.suse.com/security/cve/CVE-2021-4135/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-4149 page", "url": "https://www.suse.com/security/cve/CVE-2021-4149/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-4197 page", "url": "https://www.suse.com/security/cve/CVE-2021-4197/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-4202 page", "url": "https://www.suse.com/security/cve/CVE-2021-4202/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-43975 page", "url": "https://www.suse.com/security/cve/CVE-2021-43975/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-43976 page", "url": "https://www.suse.com/security/cve/CVE-2021-43976/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-44733 page", "url": "https://www.suse.com/security/cve/CVE-2021-44733/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-45095 page", "url": "https://www.suse.com/security/cve/CVE-2021-45095/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-45486 page", "url": "https://www.suse.com/security/cve/CVE-2021-45486/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-0322 page", "url": "https://www.suse.com/security/cve/CVE-2022-0322/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-0330 page", "url": "https://www.suse.com/security/cve/CVE-2022-0330/" } ], "title": "Security update for the Linux Kernel", "tracking": { "current_release_date": "2022-02-10T16:40:07Z", "generator": { "date": "2022-02-10T16:40:07Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "openSUSE-SU-2022:0366-1", "initial_release_date": "2022-02-10T16:40:07Z", "revision_history": [ { "date": "2022-02-10T16:40:07Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kernel-vanilla-4.12.14-197.105.1.aarch64", "product": { "name": "kernel-vanilla-4.12.14-197.105.1.aarch64", "product_id": "kernel-vanilla-4.12.14-197.105.1.aarch64" } }, { "category": "product_version", "name": "kernel-vanilla-base-4.12.14-197.105.1.aarch64", "product": { "name": "kernel-vanilla-base-4.12.14-197.105.1.aarch64", "product_id": "kernel-vanilla-base-4.12.14-197.105.1.aarch64" } }, { "category": "product_version", "name": "kernel-vanilla-devel-4.12.14-197.105.1.aarch64", "product": { "name": "kernel-vanilla-devel-4.12.14-197.105.1.aarch64", "product_id": "kernel-vanilla-devel-4.12.14-197.105.1.aarch64" } }, { "category": "product_version", "name": "kernel-vanilla-livepatch-devel-4.12.14-197.105.1.aarch64", "product": { "name": "kernel-vanilla-livepatch-devel-4.12.14-197.105.1.aarch64", "product_id": "kernel-vanilla-livepatch-devel-4.12.14-197.105.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-base-4.12.14-197.105.1.ppc64le", "product": { "name": "kernel-debug-base-4.12.14-197.105.1.ppc64le", "product_id": "kernel-debug-base-4.12.14-197.105.1.ppc64le" } }, { "category": "product_version", "name": "kernel-vanilla-4.12.14-197.105.1.ppc64le", "product": { "name": "kernel-vanilla-4.12.14-197.105.1.ppc64le", "product_id": "kernel-vanilla-4.12.14-197.105.1.ppc64le" } }, { "category": "product_version", "name": "kernel-vanilla-base-4.12.14-197.105.1.ppc64le", "product": { "name": "kernel-vanilla-base-4.12.14-197.105.1.ppc64le", "product_id": "kernel-vanilla-base-4.12.14-197.105.1.ppc64le" } }, { "category": "product_version", "name": "kernel-vanilla-devel-4.12.14-197.105.1.ppc64le", "product": { "name": "kernel-vanilla-devel-4.12.14-197.105.1.ppc64le", "product_id": "kernel-vanilla-devel-4.12.14-197.105.1.ppc64le" } }, { "category": "product_version", "name": "kernel-vanilla-livepatch-devel-4.12.14-197.105.1.ppc64le", "product": { "name": "kernel-vanilla-livepatch-devel-4.12.14-197.105.1.ppc64le", "product_id": "kernel-vanilla-livepatch-devel-4.12.14-197.105.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kernel-default-man-4.12.14-197.105.1.s390x", "product": { "name": "kernel-default-man-4.12.14-197.105.1.s390x", "product_id": "kernel-default-man-4.12.14-197.105.1.s390x" } }, { "category": "product_version", "name": "kernel-vanilla-4.12.14-197.105.1.s390x", "product": { "name": "kernel-vanilla-4.12.14-197.105.1.s390x", "product_id": "kernel-vanilla-4.12.14-197.105.1.s390x" } }, { "category": "product_version", "name": "kernel-vanilla-base-4.12.14-197.105.1.s390x", "product": { "name": "kernel-vanilla-base-4.12.14-197.105.1.s390x", "product_id": "kernel-vanilla-base-4.12.14-197.105.1.s390x" } }, { "category": "product_version", "name": "kernel-vanilla-devel-4.12.14-197.105.1.s390x", "product": { "name": "kernel-vanilla-devel-4.12.14-197.105.1.s390x", "product_id": "kernel-vanilla-devel-4.12.14-197.105.1.s390x" } }, { "category": "product_version", "name": "kernel-vanilla-livepatch-devel-4.12.14-197.105.1.s390x", "product": { "name": "kernel-vanilla-livepatch-devel-4.12.14-197.105.1.s390x", "product_id": "kernel-vanilla-livepatch-devel-4.12.14-197.105.1.s390x" } }, { "category": "product_version", "name": "kernel-zfcpdump-man-4.12.14-197.105.1.s390x", "product": { "name": "kernel-zfcpdump-man-4.12.14-197.105.1.s390x", "product_id": "kernel-zfcpdump-man-4.12.14-197.105.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-base-4.12.14-197.105.1.x86_64", "product": { "name": "kernel-debug-base-4.12.14-197.105.1.x86_64", "product_id": "kernel-debug-base-4.12.14-197.105.1.x86_64" } }, { "category": "product_version", "name": "kernel-kvmsmall-base-4.12.14-197.105.1.x86_64", "product": { "name": "kernel-kvmsmall-base-4.12.14-197.105.1.x86_64", "product_id": "kernel-kvmsmall-base-4.12.14-197.105.1.x86_64" } }, { "category": "product_version", "name": "kernel-vanilla-4.12.14-197.105.1.x86_64", "product": { "name": "kernel-vanilla-4.12.14-197.105.1.x86_64", "product_id": "kernel-vanilla-4.12.14-197.105.1.x86_64" } }, { "category": "product_version", "name": "kernel-vanilla-base-4.12.14-197.105.1.x86_64", "product": { "name": "kernel-vanilla-base-4.12.14-197.105.1.x86_64", "product_id": "kernel-vanilla-base-4.12.14-197.105.1.x86_64" } }, { "category": "product_version", "name": "kernel-vanilla-devel-4.12.14-197.105.1.x86_64", "product": { "name": "kernel-vanilla-devel-4.12.14-197.105.1.x86_64", "product_id": "kernel-vanilla-devel-4.12.14-197.105.1.x86_64" } }, { "category": "product_version", "name": "kernel-vanilla-livepatch-devel-4.12.14-197.105.1.x86_64", "product": { "name": "kernel-vanilla-livepatch-devel-4.12.14-197.105.1.x86_64", "product_id": "kernel-vanilla-livepatch-devel-4.12.14-197.105.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "openSUSE Leap 15.3", "product": { "name": "openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3", "product_identification_helper": { "cpe": "cpe:/o:opensuse:leap:15.3" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-base-4.12.14-197.105.1.ppc64le as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.ppc64le" }, "product_reference": "kernel-debug-base-4.12.14-197.105.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-base-4.12.14-197.105.1.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.x86_64" }, "product_reference": "kernel-debug-base-4.12.14-197.105.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-man-4.12.14-197.105.1.s390x as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-default-man-4.12.14-197.105.1.s390x" }, "product_reference": "kernel-default-man-4.12.14-197.105.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kvmsmall-base-4.12.14-197.105.1.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.105.1.x86_64" }, "product_reference": "kernel-kvmsmall-base-4.12.14-197.105.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-4.12.14-197.105.1.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.aarch64" }, "product_reference": "kernel-vanilla-4.12.14-197.105.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-4.12.14-197.105.1.ppc64le as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.ppc64le" }, "product_reference": "kernel-vanilla-4.12.14-197.105.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-4.12.14-197.105.1.s390x as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.s390x" }, "product_reference": "kernel-vanilla-4.12.14-197.105.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-4.12.14-197.105.1.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.x86_64" }, "product_reference": "kernel-vanilla-4.12.14-197.105.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-base-4.12.14-197.105.1.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.aarch64" }, "product_reference": "kernel-vanilla-base-4.12.14-197.105.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-base-4.12.14-197.105.1.ppc64le as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.ppc64le" }, "product_reference": "kernel-vanilla-base-4.12.14-197.105.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-base-4.12.14-197.105.1.s390x as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.s390x" }, "product_reference": "kernel-vanilla-base-4.12.14-197.105.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-base-4.12.14-197.105.1.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.x86_64" }, "product_reference": "kernel-vanilla-base-4.12.14-197.105.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-devel-4.12.14-197.105.1.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.aarch64" }, "product_reference": "kernel-vanilla-devel-4.12.14-197.105.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-devel-4.12.14-197.105.1.ppc64le as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.ppc64le" }, "product_reference": "kernel-vanilla-devel-4.12.14-197.105.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-devel-4.12.14-197.105.1.s390x as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.s390x" }, "product_reference": "kernel-vanilla-devel-4.12.14-197.105.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-devel-4.12.14-197.105.1.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.x86_64" }, "product_reference": "kernel-vanilla-devel-4.12.14-197.105.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-livepatch-devel-4.12.14-197.105.1.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.aarch64" }, "product_reference": "kernel-vanilla-livepatch-devel-4.12.14-197.105.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-livepatch-devel-4.12.14-197.105.1.ppc64le as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.ppc64le" }, "product_reference": "kernel-vanilla-livepatch-devel-4.12.14-197.105.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-livepatch-devel-4.12.14-197.105.1.s390x as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.s390x" }, "product_reference": "kernel-vanilla-livepatch-devel-4.12.14-197.105.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-livepatch-devel-4.12.14-197.105.1.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.x86_64" }, "product_reference": "kernel-vanilla-livepatch-devel-4.12.14-197.105.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-man-4.12.14-197.105.1.s390x as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.105.1.s390x" }, "product_reference": "kernel-zfcpdump-man-4.12.14-197.105.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.3" } ] }, "vulnerabilities": [ { "cve": "CVE-2018-25020", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-25020" } ], "notes": [ { "category": "general", "text": "The BPF subsystem in the Linux kernel before 4.17 mishandles situations with a long jump over an instruction sequence where inner instructions require substantial expansions into multiple BPF instructions, leading to an overflow. This affects kernel/bpf/core.c and net/core/filter.c.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.105.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2018-25020", "url": "https://www.suse.com/security/cve/CVE-2018-25020" }, { "category": "external", "summary": "SUSE Bug 1193575 for CVE-2018-25020", "url": "https://bugzilla.suse.com/1193575" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.105.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.105.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2022-02-10T16:40:07Z", "details": "important" } ], "title": "CVE-2018-25020" }, { "cve": "CVE-2019-15126", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-15126" } ], "notes": [ { "category": "general", "text": "An issue was discovered on Broadcom Wi-Fi client devices. Specifically timed and handcrafted traffic can cause internal errors (related to state transitions) in a WLAN device that lead to improper layer 2 Wi-Fi encryption with a consequent possibility of information disclosure over the air for a discrete set of traffic, a different vulnerability than CVE-2019-9500, CVE-2019-9501, CVE-2019-9502, and CVE-2019-9503.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.105.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2019-15126", "url": "https://www.suse.com/security/cve/CVE-2019-15126" }, { "category": "external", "summary": "SUSE Bug 1167162 for CVE-2019-15126", "url": "https://bugzilla.suse.com/1167162" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.105.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.1, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.105.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2022-02-10T16:40:07Z", "details": "important" } ], "title": "CVE-2019-15126" }, { "cve": "CVE-2020-27820", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-27820" } ], "notes": [ { "category": "general", "text": "A vulnerability was found in Linux kernel, where a use-after-frees in nouveau\u0027s postclose() handler could happen if removing device (that is not common to remove video card physically without power-off, but same happens if \"unbind\" the driver).", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.105.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2020-27820", "url": "https://www.suse.com/security/cve/CVE-2020-27820" }, { "category": "external", "summary": "SUSE Bug 1179599 for CVE-2020-27820", "url": "https://bugzilla.suse.com/1179599" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.105.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.1, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:U/C:N/I:L/A:L", "version": "3.1" }, "products": [ "openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.105.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2022-02-10T16:40:07Z", "details": "low" } ], "title": "CVE-2020-27820" }, { "cve": "CVE-2021-0920", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-0920" } ], "notes": [ { "category": "general", "text": "In unix_scm_to_skb of af_unix.c, there is a possible use after free bug due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-196926917References: Upstream kernel", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.105.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2021-0920", "url": "https://www.suse.com/security/cve/CVE-2021-0920" }, { "category": "external", "summary": "SUSE Bug 1193731 for CVE-2021-0920", "url": "https://bugzilla.suse.com/1193731" }, { "category": "external", "summary": "SUSE Bug 1194463 for CVE-2021-0920", "url": "https://bugzilla.suse.com/1194463" }, { "category": "external", "summary": "SUSE Bug 1195939 for CVE-2021-0920", "url": "https://bugzilla.suse.com/1195939" }, { "category": "external", "summary": "SUSE Bug 1199255 for CVE-2021-0920", "url": "https://bugzilla.suse.com/1199255" }, { "category": "external", "summary": "SUSE Bug 1200084 for CVE-2021-0920", "url": "https://bugzilla.suse.com/1200084" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.105.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.105.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2022-02-10T16:40:07Z", "details": "important" } ], "title": "CVE-2021-0920" }, { "cve": "CVE-2021-0935", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-0935" } ], "notes": [ { "category": "general", "text": "In ip6_xmit of ip6_output.c, there is a possible out of bounds write due to a use after free. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-168607263References: Upstream kernel", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.105.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2021-0935", "url": "https://www.suse.com/security/cve/CVE-2021-0935" }, { "category": "external", "summary": "SUSE Bug 1192032 for CVE-2021-0935", "url": "https://bugzilla.suse.com/1192032" }, { "category": "external", "summary": "SUSE Bug 1192042 for CVE-2021-0935", "url": "https://bugzilla.suse.com/1192042" }, { "category": "external", "summary": "SUSE Bug 1196722 for CVE-2021-0935", "url": "https://bugzilla.suse.com/1196722" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.105.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.105.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2022-02-10T16:40:07Z", "details": "important" } ], "title": "CVE-2021-0935" }, { "cve": "CVE-2021-28711", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-28711" } ], "notes": [ { "category": "general", "text": "Rogue backends can cause DoS of guests via high frequency events T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Xen offers the ability to run PV backends in regular unprivileged guests, typically referred to as \"driver domains\". Running PV backends in driver domains has one primary security advantage: if a driver domain gets compromised, it doesn\u0027t have the privileges to take over the system. However, a malicious driver domain could try to attack other guests via sending events at a high frequency leading to a Denial of Service in the guest due to trying to service interrupts for elongated amounts of time. There are three affected backends: * blkfront patch 1, CVE-2021-28711 * netfront patch 2, CVE-2021-28712 * hvc_xen (console) patch 3, CVE-2021-28713", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.105.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2021-28711", "url": "https://www.suse.com/security/cve/CVE-2021-28711" }, { "category": "external", "summary": "SUSE Bug 1193440 for CVE-2021-28711", "url": "https://bugzilla.suse.com/1193440" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.105.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.105.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2022-02-10T16:40:07Z", "details": "moderate" } ], "title": "CVE-2021-28711" }, { "cve": "CVE-2021-28712", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-28712" } ], "notes": [ { "category": "general", "text": "Rogue backends can cause DoS of guests via high frequency events T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Xen offers the ability to run PV backends in regular unprivileged guests, typically referred to as \"driver domains\". Running PV backends in driver domains has one primary security advantage: if a driver domain gets compromised, it doesn\u0027t have the privileges to take over the system. However, a malicious driver domain could try to attack other guests via sending events at a high frequency leading to a Denial of Service in the guest due to trying to service interrupts for elongated amounts of time. There are three affected backends: * blkfront patch 1, CVE-2021-28711 * netfront patch 2, CVE-2021-28712 * hvc_xen (console) patch 3, CVE-2021-28713", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.105.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2021-28712", "url": "https://www.suse.com/security/cve/CVE-2021-28712" }, { "category": "external", "summary": "SUSE Bug 1193440 for CVE-2021-28712", "url": "https://bugzilla.suse.com/1193440" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.105.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.105.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2022-02-10T16:40:07Z", "details": "moderate" } ], "title": "CVE-2021-28712" }, { "cve": "CVE-2021-28713", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-28713" } ], "notes": [ { "category": "general", "text": "Rogue backends can cause DoS of guests via high frequency events T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Xen offers the ability to run PV backends in regular unprivileged guests, typically referred to as \"driver domains\". Running PV backends in driver domains has one primary security advantage: if a driver domain gets compromised, it doesn\u0027t have the privileges to take over the system. However, a malicious driver domain could try to attack other guests via sending events at a high frequency leading to a Denial of Service in the guest due to trying to service interrupts for elongated amounts of time. There are three affected backends: * blkfront patch 1, CVE-2021-28711 * netfront patch 2, CVE-2021-28712 * hvc_xen (console) patch 3, CVE-2021-28713", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.105.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2021-28713", "url": "https://www.suse.com/security/cve/CVE-2021-28713" }, { "category": "external", "summary": "SUSE Bug 1193440 for CVE-2021-28713", "url": "https://bugzilla.suse.com/1193440" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.105.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.105.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2022-02-10T16:40:07Z", "details": "moderate" } ], "title": "CVE-2021-28713" }, { "cve": "CVE-2021-28714", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-28714" } ], "notes": [ { "category": "general", "text": "Guest can force Linux netback driver to hog large amounts of kernel memory T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Incoming data packets for a guest in the Linux kernel\u0027s netback driver are buffered until the guest is ready to process them. There are some measures taken for avoiding to pile up too much data, but those can be bypassed by the guest: There is a timeout how long the client side of an interface can stop consuming new packets before it is assumed to have stalled, but this timeout is rather long (60 seconds by default). Using a UDP connection on a fast interface can easily accumulate gigabytes of data in that time. (CVE-2021-28715) The timeout could even never trigger if the guest manages to have only one free slot in its RX queue ring page and the next package would require more than one free slot, which may be the case when using GSO, XDP, or software hashing. (CVE-2021-28714)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.105.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2021-28714", "url": "https://www.suse.com/security/cve/CVE-2021-28714" }, { "category": "external", "summary": "SUSE Bug 1193442 for CVE-2021-28714", "url": "https://bugzilla.suse.com/1193442" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.105.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.105.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2022-02-10T16:40:07Z", "details": "moderate" } ], "title": "CVE-2021-28714" }, { "cve": "CVE-2021-28715", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-28715" } ], "notes": [ { "category": "general", "text": "Guest can force Linux netback driver to hog large amounts of kernel memory T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Incoming data packets for a guest in the Linux kernel\u0027s netback driver are buffered until the guest is ready to process them. There are some measures taken for avoiding to pile up too much data, but those can be bypassed by the guest: There is a timeout how long the client side of an interface can stop consuming new packets before it is assumed to have stalled, but this timeout is rather long (60 seconds by default). Using a UDP connection on a fast interface can easily accumulate gigabytes of data in that time. (CVE-2021-28715) The timeout could even never trigger if the guest manages to have only one free slot in its RX queue ring page and the next package would require more than one free slot, which may be the case when using GSO, XDP, or software hashing. (CVE-2021-28714)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.105.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2021-28715", "url": "https://www.suse.com/security/cve/CVE-2021-28715" }, { "category": "external", "summary": "SUSE Bug 1193442 for CVE-2021-28715", "url": "https://bugzilla.suse.com/1193442" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.105.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.105.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2022-02-10T16:40:07Z", "details": "moderate" } ], "title": "CVE-2021-28715" }, { "cve": "CVE-2021-33098", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-33098" } ], "notes": [ { "category": "general", "text": "Improper input validation in the Intel(R) Ethernet ixgbe driver for Linux before version 3.17.3 may allow an authenticated user to potentially enable denial of service via local access.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.105.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2021-33098", "url": "https://www.suse.com/security/cve/CVE-2021-33098" }, { "category": "external", "summary": "SUSE Bug 1192877 for CVE-2021-33098", "url": "https://bugzilla.suse.com/1192877" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.105.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.105.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2022-02-10T16:40:07Z", "details": "moderate" } ], "title": "CVE-2021-33098" }, { "cve": "CVE-2021-3564", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-3564" } ], "notes": [ { "category": "general", "text": "A flaw double-free memory corruption in the Linux kernel HCI device initialization subsystem was found in the way user attach malicious HCI TTY Bluetooth device. A local user could use this flaw to crash the system. This flaw affects all the Linux kernel versions starting from 3.13.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.105.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2021-3564", "url": "https://www.suse.com/security/cve/CVE-2021-3564" }, { "category": "external", "summary": "SUSE Bug 1186207 for CVE-2021-3564", "url": "https://bugzilla.suse.com/1186207" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.105.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.105.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2022-02-10T16:40:07Z", "details": "moderate" } ], "title": "CVE-2021-3564" }, { "cve": "CVE-2021-39648", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-39648" } ], "notes": [ { "category": "general", "text": "In gadget_dev_desc_UDC_show of configfs.c, there is a possible disclosure of kernel heap memory due to a race condition. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-160822094References: Upstream kernel", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.105.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2021-39648", "url": "https://www.suse.com/security/cve/CVE-2021-39648" }, { "category": "external", "summary": "SUSE Bug 1193861 for CVE-2021-39648", "url": "https://bugzilla.suse.com/1193861" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.105.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.105.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2022-02-10T16:40:07Z", "details": "moderate" } ], "title": "CVE-2021-39648" }, { "cve": "CVE-2021-39657", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-39657" } ], "notes": [ { "category": "general", "text": "In ufshcd_eh_device_reset_handler of ufshcd.c, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-194696049References: Upstream kernel", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.105.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2021-39657", "url": "https://www.suse.com/security/cve/CVE-2021-39657" }, { "category": "external", "summary": "SUSE Bug 1193864 for CVE-2021-39657", "url": "https://bugzilla.suse.com/1193864" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.105.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.3, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.105.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2022-02-10T16:40:07Z", "details": "low" } ], "title": "CVE-2021-39657" }, { "cve": "CVE-2021-4002", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-4002" } ], "notes": [ { "category": "general", "text": "A memory leak flaw in the Linux kernel\u0027s hugetlbfs memory usage was found in the way the user maps some regions of memory twice using shmget() which are aligned to PUD alignment with the fault of some of the memory pages. A local user could use this flaw to get unauthorized access to some data.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.105.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2021-4002", "url": "https://www.suse.com/security/cve/CVE-2021-4002" }, { "category": "external", "summary": "SUSE Bug 1192946 for CVE-2021-4002", "url": "https://bugzilla.suse.com/1192946" }, { "category": "external", "summary": "SUSE Bug 1192973 for CVE-2021-4002", "url": "https://bugzilla.suse.com/1192973" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.105.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.105.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2022-02-10T16:40:07Z", "details": "moderate" } ], "title": "CVE-2021-4002" }, { "cve": "CVE-2021-4083", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-4083" } ], "notes": [ { "category": "general", "text": "A read-after-free memory flaw was found in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system. This flaw affects Linux kernel versions prior to 5.16-rc4.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.105.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2021-4083", "url": "https://www.suse.com/security/cve/CVE-2021-4083" }, { "category": "external", "summary": "SUSE Bug 1193727 for CVE-2021-4083", "url": "https://bugzilla.suse.com/1193727" }, { "category": "external", "summary": "SUSE Bug 1194460 for CVE-2021-4083", "url": "https://bugzilla.suse.com/1194460" }, { "category": "external", "summary": "SUSE Bug 1196722 for CVE-2021-4083", "url": "https://bugzilla.suse.com/1196722" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.105.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.105.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2022-02-10T16:40:07Z", "details": "important" } ], "title": "CVE-2021-4083" }, { "cve": "CVE-2021-4135", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-4135" } ], "notes": [ { "category": "general", "text": "A memory leak vulnerability was found in the Linux kernel\u0027s eBPF for the Simulated networking device driver in the way user uses BPF for the device such that function nsim_map_alloc_elem being called. A local user could use this flaw to get unauthorized access to some data.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.105.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2021-4135", "url": "https://www.suse.com/security/cve/CVE-2021-4135" }, { "category": "external", "summary": "SUSE Bug 1193927 for CVE-2021-4135", "url": "https://bugzilla.suse.com/1193927" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.105.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.105.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2022-02-10T16:40:07Z", "details": "moderate" } ], "title": "CVE-2021-4135" }, { "cve": "CVE-2021-4149", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-4149" } ], "notes": [ { "category": "general", "text": "A vulnerability was found in btrfs_alloc_tree_b in fs/btrfs/extent-tree.c in the Linux kernel due to an improper lock operation in btrfs. In this flaw, a user with a local privilege may cause a denial of service (DOS) due to a deadlock problem.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.105.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2021-4149", "url": "https://www.suse.com/security/cve/CVE-2021-4149" }, { "category": "external", "summary": "SUSE Bug 1194001 for CVE-2021-4149", "url": "https://bugzilla.suse.com/1194001" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.105.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.105.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2022-02-10T16:40:07Z", "details": "moderate" } ], "title": "CVE-2021-4149" }, { "cve": "CVE-2021-4197", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-4197" } ], "notes": [ { "category": "general", "text": "An unprivileged write to the file handler flaw in the Linux kernel\u0027s control groups and namespaces subsystem was found in the way users have access to some less privileged process that are controlled by cgroups and have higher privileged parent process. It is actually both for cgroup2 and cgroup1 versions of control groups. A local user could use this flaw to crash the system or escalate their privileges on the system.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.105.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2021-4197", "url": "https://www.suse.com/security/cve/CVE-2021-4197" }, { "category": "external", "summary": "SUSE Bug 1194302 for CVE-2021-4197", "url": "https://bugzilla.suse.com/1194302" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.105.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.105.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2022-02-10T16:40:07Z", "details": "moderate" } ], "title": "CVE-2021-4197" }, { "cve": "CVE-2021-4202", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-4202" } ], "notes": [ { "category": "general", "text": "A use-after-free flaw was found in nci_request in net/nfc/nci/core.c in NFC Controller Interface (NCI) in the Linux kernel. This flaw could allow a local attacker with user privileges to cause a data race problem while the device is getting removed, leading to a privilege escalation problem.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.105.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2021-4202", "url": "https://www.suse.com/security/cve/CVE-2021-4202" }, { "category": "external", "summary": "SUSE Bug 1194529 for CVE-2021-4202", "url": "https://bugzilla.suse.com/1194529" }, { "category": "external", "summary": "SUSE Bug 1194533 for CVE-2021-4202", "url": "https://bugzilla.suse.com/1194533" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.105.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.105.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2022-02-10T16:40:07Z", "details": "moderate" } ], "title": "CVE-2021-4202" }, { "cve": "CVE-2021-43975", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-43975" } ], "notes": [ { "category": "general", "text": "In the Linux kernel through 5.15.2, hw_atl_utils_fw_rpc_wait in drivers/net/ethernet/aquantia/atlantic/hw_atl/hw_atl_utils.c allows an attacker (who can introduce a crafted device) to trigger an out-of-bounds write via a crafted length value.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.105.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2021-43975", "url": "https://www.suse.com/security/cve/CVE-2021-43975" }, { "category": "external", "summary": "SUSE Bug 1192845 for CVE-2021-43975", "url": "https://bugzilla.suse.com/1192845" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.105.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.105.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2022-02-10T16:40:07Z", "details": "moderate" } ], "title": "CVE-2021-43975" }, { "cve": "CVE-2021-43976", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-43976" } ], "notes": [ { "category": "general", "text": "In the Linux kernel through 5.15.2, mwifiex_usb_recv in drivers/net/wireless/marvell/mwifiex/usb.c allows an attacker (who can connect a crafted USB device) to cause a denial of service (skb_over_panic).", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.105.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2021-43976", "url": "https://www.suse.com/security/cve/CVE-2021-43976" }, { "category": "external", "summary": "SUSE Bug 1192847 for CVE-2021-43976", "url": "https://bugzilla.suse.com/1192847" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.105.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.105.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2022-02-10T16:40:07Z", "details": "moderate" } ], "title": "CVE-2021-43976" }, { "cve": "CVE-2021-44733", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-44733" } ], "notes": [ { "category": "general", "text": "A use-after-free exists in drivers/tee/tee_shm.c in the TEE subsystem in the Linux kernel through 5.15.11. This occurs because of a race condition in tee_shm_get_from_id during an attempt to free a shared memory object.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.105.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2021-44733", "url": "https://www.suse.com/security/cve/CVE-2021-44733" }, { "category": "external", "summary": "SUSE Bug 1193767 for CVE-2021-44733", "url": "https://bugzilla.suse.com/1193767" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.105.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" }, "products": [ "openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.105.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2022-02-10T16:40:07Z", "details": "moderate" } ], "title": "CVE-2021-44733" }, { "cve": "CVE-2021-45095", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-45095" } ], "notes": [ { "category": "general", "text": "pep_sock_accept in net/phonet/pep.c in the Linux kernel through 5.15.8 has a refcount leak.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.105.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2021-45095", "url": "https://www.suse.com/security/cve/CVE-2021-45095" }, { "category": "external", "summary": "SUSE Bug 1193867 for CVE-2021-45095", "url": "https://bugzilla.suse.com/1193867" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.105.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.105.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2022-02-10T16:40:07Z", "details": "moderate" } ], "title": "CVE-2021-45095" }, { "cve": "CVE-2021-45486", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-45486" } ], "notes": [ { "category": "general", "text": "In the IPv4 implementation in the Linux kernel before 5.12.4, net/ipv4/route.c has an information leak because the hash table is very small.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.105.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2021-45486", "url": "https://www.suse.com/security/cve/CVE-2021-45486" }, { "category": "external", "summary": "SUSE Bug 1194087 for CVE-2021-45486", "url": "https://bugzilla.suse.com/1194087" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.105.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.7, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.105.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2022-02-10T16:40:07Z", "details": "low" } ], "title": "CVE-2021-45486" }, { "cve": "CVE-2022-0322", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-0322" } ], "notes": [ { "category": "general", "text": "A flaw was found in the sctp_make_strreset_req function in net/sctp/sm_make_chunk.c in the SCTP network protocol in the Linux kernel with a local user privilege access. In this flaw, an attempt to use more buffer than is allocated triggers a BUG_ON issue, leading to a denial of service (DOS).", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.105.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2022-0322", "url": "https://www.suse.com/security/cve/CVE-2022-0322" }, { "category": "external", "summary": "SUSE Bug 1194985 for CVE-2022-0322", "url": "https://bugzilla.suse.com/1194985" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.105.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.105.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2022-02-10T16:40:07Z", "details": "moderate" } ], "title": "CVE-2022-0322" }, { "cve": "CVE-2022-0330", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-0330" } ], "notes": [ { "category": "general", "text": "A random memory access flaw was found in the Linux kernel\u0027s GPU i915 kernel driver functionality in the way a user may run malicious code on the GPU. This flaw allows a local user to crash the system or escalate their privileges on the system.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.105.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2022-0330", "url": "https://www.suse.com/security/cve/CVE-2022-0330" }, { "category": "external", "summary": "SUSE Bug 1194880 for CVE-2022-0330", "url": "https://bugzilla.suse.com/1194880" }, { "category": "external", "summary": "SUSE Bug 1195950 for CVE-2022-0330", "url": "https://bugzilla.suse.com/1195950" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.105.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.105.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.105.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2022-02-10T16:40:07Z", "details": "moderate" } ], "title": "CVE-2022-0330" } ] }
opensuse-su-2022:1039-1
Vulnerability from csaf_opensuse
Published
2022-03-30 07:38
Modified
2022-03-30 07:38
Summary
Security update for the Linux Kernel
Notes
Title of the patch
Security update for the Linux Kernel
Description of the patch
The SUSE Linux Enterprise 15 SP3 kernel was updated to receive various security and bugfixes.
The following security bugs were fixed:
- CVE-2022-25636: Fixed an issue which allowed a local users to gain privileges because of a heap out-of-bounds write in nf_dup_netdev.c, related to nf_tables_offload (bsc#1196299).
- CVE-2022-26490: Fixed a buffer overflow in the st21nfca driver. An attacker with adjacent NFC access could trigger crash the system or corrupt system memory (bsc#1196830).
- CVE-2022-0487: A use-after-free vulnerability was found in rtsx_usb_ms_drv_remove() in drivers/memstick/host/rtsx_usb_ms.c (bsc#1194516).
- CVE-2022-24448: Fixed an issue if an application sets the O_DIRECTORY flag, and tries to open a regular file, nfs_atomic_open() performs a regular lookup. If a regular file is found, ENOTDIR should have occured, but the server instead returned uninitialized data in the file descriptor (bsc#1195612).
- CVE-2022-0617: Fixed a null pointer dereference in UDF file system functionality. A local user could crash the system by triggering udf_file_write_iter() via a malicious UDF image. (bsc#1196079)
- CVE-2022-0644: Fixed a denial of service by a local user. A assertion failure could be triggered in kernel_read_file_from_fd(). (bsc#1196155)
- CVE-2022-25258: The USB Gadget subsystem lacked certain validation of interface OS descriptor requests, which could have lead to memory corruption (bsc#1196096).
- CVE-2022-24958: drivers/usb/gadget/legacy/inode.c mishandled dev->buf release (bsc#1195905).
- CVE-2022-24959: Fixed a memory leak in yam_siocdevprivate() in drivers/net/hamradio/yam.c (bsc#1195897).
- CVE-2021-44879: In gc_data_segment() in fs/f2fs/gc.c, special files were not considered, which lead to a move_data_page NULL pointer dereference (bsc#1195987).
- CVE-2021-0920: Fixed a local privilege escalation due to a use-after-free vulnerability in unix_scm_to_skb of af_unix (bsc#1193731).
- CVE-2021-39657: Fixed an information leak in the Universal Flash Storage subsystem (bsc#1193864).
- CVE-2022-26966: Fixed an issue in drivers/net/usb/sr9700.c, which allowed attackers to obtain sensitive information from heap memory via crafted frame lengths from a device (bsc#1196836).
- CVE-2021-39698: Fixed a possible memory corruption due to a use after free in aio_poll_complete_work. This could lead to local escalation of privilege with no additional execution privileges needed. (bsc#1196956)
- CVE-2021-45402: The check_alu_op function in kernel/bpf/verifier.c did not properly update bounds while handling the mov32 instruction, which allowed local users to obtain potentially sensitive address information (bsc#1196130).
- CVE-2022-23036,CVE-2022-23037,CVE-2022-23038,CVE-2022-23039,CVE-2022-23040,CVE-2022-23041,CVE-2022-23042: Fixed multiple issues which could have lead to read/write access to memory pages or denial of service. These issues are related to the Xen PV device frontend drivers. (bsc#1196488)
The following non-security bugs were fixed:
- ALSA: intel_hdmi: Fix reference to PCM buffer address (git-fixes).
- ARM: 9182/1: mmu: fix returns from early_param() and __setup() functions (git-fixes).
- ARM: Fix kgdb breakpoint for Thumb2 (git-fixes).
- ASoC: cs4265: Fix the duplicated control name (git-fixes).
- ASoC: ops: Shift tested values in snd_soc_put_volsw() by +min (git-fixes).
- ASoC: rt5668: do not block workqueue if card is unbound (git-fixes).
- ASoC: rt5682: do not block workqueue if card is unbound (git-fixes).
- Bluetooth: btusb: Add missing Chicony device for Realtek RTL8723BE (bsc#1196779).
- EDAC/altera: Fix deferred probing (bsc#1178134).
- EDAC: Fix calculation of returned address and next offset in edac_align_ptr() (bsc#1178134).
- HID: add mapping for KEY_ALL_APPLICATIONS (git-fixes).
- HID: add mapping for KEY_DICTATE (git-fixes).
- Hand over the maintainership to SLE15-SP3 maintainers
- IB/hfi1: Correct guard on eager buffer deallocation (git-fixes).
- IB/hfi1: Fix early init panic (git-fixes).
- IB/hfi1: Fix leak of rcvhdrtail_dummy_kvaddr (git-fixes).
- IB/hfi1: Insure use of smp_processor_id() is preempt disabled (git-fixes).
- IB/rdmavt: Validate remote_addr during loopback atomic tests (git-fixes).
- Input: clear BTN_RIGHT/MIDDLE on buttonpads (git-fixes).
- Input: elan_i2c - fix regulator enable count imbalance after suspend/resume (git-fixes).
- Input: elan_i2c - move regulator_[en|dis]able() out of elan_[en|dis]able_power() (git-fixes).
- NFC: port100: fix use-after-free in port100_send_complete (git-fixes).
- RDMA/bnxt_re: Scan the whole bitmap when checking if 'disabling RCFW with pending cmd-bit' (git-fixes).
- RDMA/cma: Do not change route.addr.src_addr outside state checks (bsc#1181147).
- RDMA/cma: Let cma_resolve_ib_dev() continue search even after empty entry (git-fixes).
- RDMA/cma: Remove open coding of overflow checking for private_data_len (git-fixes).
- RDMA/core: Do not infoleak GRH fields (git-fixes).
- RDMA/core: Let ib_find_gid() continue search even after empty entry (git-fixes).
- RDMA/cxgb4: Set queue pair state when being queried (git-fixes).
- RDMA/hns: Validate the pkey index (git-fixes).
- RDMA/ib_srp: Fix a deadlock (git-fixes).
- RDMA/mlx4: Do not continue event handler after memory allocation failure (git-fixes).
- RDMA/rtrs-clt: Fix possible double free in error case (jsc#SLE-15176).
- RDMA/rxe: Fix a typo in opcode name (git-fixes).
- RDMA/siw: Fix broken RDMA Read Fence/Resume logic (git-fixes).
- RDMA/uverbs: Check for null return of kmalloc_array (git-fixes).
- RDMA/uverbs: Remove the unnecessary assignment (git-fixes).
- Revert 'USB: serial: ch341: add new Product ID for CH341A' (git-fixes).
- SUNRPC: avoid race between mod_timer() and del_timer_sync() (bnc#1195403).
- USB: gadget: validate endpoint index for xilinx udc (git-fixes).
- USB: gadget: validate interface OS descriptor requests (git-fixes).
- USB: hub: Clean up use of port initialization schemes and retries (git-fixes).
- USB: serial: option: add Telit LE910R1 compositions (git-fixes).
- USB: serial: option: add support for DW5829e (git-fixes).
- USB: zaurus: support another broken Zaurus (git-fixes).
- arm64: dts: rockchip: Switch RK3399-Gru DP to SPDIF output (git-fixes).
- asix: fix uninit-value in asix_mdio_read() (git-fixes).
- ata: pata_hpt37x: disable primary channel on HPT371 (git-fixes).
- ax25: Fix NULL pointer dereference in ax25_kill_by_device (git-fixes).
- batman-adv: Do not expect inter-netns unique iflink indices (git-fixes).
- batman-adv: Request iflink once in batadv-on-batadv check (git-fixes).
- batman-adv: Request iflink once in batadv_get_real_netdevice (git-fixes).
- blk-mq: do not free tags if the tag_set is used by other device in queue initialztion (bsc#1193787).
- bnxt_en: Fix active FEC reporting to ethtool (jsc#SLE-16649).
- bnxt_en: Fix incorrect multicast rx mask setting when not requested (git-fixes).
- bnxt_en: Fix occasional ethtool -t loopback test failures (git-fixes).
- bnxt_en: Fix offline ethtool selftest with RDMA enabled (git-fixes).
- bonding: force carrier update when releasing slave (git-fixes).
- build initrd without systemd This reduces the size of the initrd by over 25%, which improves startup time of the virtual machine by 0.5-0.6s on very fast machines, more on slower ones.
- can: gs_usb: change active_channels's type from atomic_t to u8 (git-fixes).
- cgroup-v1: Correct privileges check in release_agent writes (bsc#1196723).
- cgroup/cpuset: Fix 'suspicious RCU usage' lockdep warning (bsc#1196868).
- clk: jz4725b: fix mmc0 clock gating (git-fixes).
- constraints: Also adjust disk requirement for x86 and s390.
- constraints: Increase disk space for aarch64
- cpufreq: schedutil: Use kobject release() method to free (git-fixes)
- cpuset: Fix the bug that subpart_cpus updated wrongly in update_cpumask() (bsc#1196866).
- cputime, cpuacct: Include guest time in user time in (git-fixes)
- dma-direct: Fix potential NULL pointer dereference (bsc#1196472 ltc#192278).
- dma-mapping: Allow mixing bypass and mapped DMA operation (bsc#1196472 ltc#192278).
- dmaengine: shdma: Fix runtime PM imbalance on error (git-fixes).
- drm/amdgpu: disable MMHUB PG for Picasso (git-fixes).
- drm/edid: Always set RGB444 (git-fixes).
- drm/i915/dg1: Wait for pcode/uncore handshake at startup (bsc#1195211).
- drm/i915/gen11+: Only load DRAM information from pcode (bsc#1195211).
- drm/i915: Nuke not needed members of dram_info (bsc#1195211).
- drm/i915: Remove memory frequency calculation (bsc#1195211).
- drm/i915: Rename is_16gb_dimm to wm_lv_0_adjust_needed (bsc#1195211).
- drm/sun4i: mixer: Fix P010 and P210 format numbers (git-fixes).
- efivars: Respect 'block' flag in efivar_entry_set_safe() (git-fixes).
- exfat: fix i_blocks for files truncated over 4 GiB (git-fixes).
- exfat: fix incorrect loading of i_blocks for large files (git-fixes).
- firmware: arm_scmi: Remove space in MODULE_ALIAS name (git-fixes).
- fix rpm build warning tumbleweed rpm is adding these warnings to the log: It's not recommended to have unversioned Obsoletes: Obsoletes: microcode_ctl
- gianfar: ethtool: Fix refcount leak in gfar_get_ts_info (git-fixes).
- gpio: rockchip: Reset int_bothedge when changing trigger (git-fixes).
- gpio: tegra186: Fix chip_data type confusion (git-fixes).
- gpio: ts4900: Do not set DAT and OE together (git-fixes).
- gpiolib: acpi: Convert ACPI value of debounce to microseconds (git-fixes).
- gtp: remove useless rcu_read_lock() (git-fixes).
- hamradio: fix macro redefine warning (git-fixes).
- i2c: bcm2835: Avoid clock stretching timeouts (git-fixes).
- iavf: Fix missing check for running netdev (git-fixes).
- ice: initialize local variable 'tlv' (jsc#SLE-12878).
- igc: igc_read_phy_reg_gpy: drop premature return (git-fixes).
- igc: igc_write_phy_reg_gpy: drop premature return (git-fixes).
- iio: Fix error handling for PM (git-fixes).
- iio: adc: ad7124: fix mask used for setting AIN_BUFP & AIN_BUFM bits (git-fixes).
- iio: adc: men_z188_adc: Fix a resource leak in an error handling path (git-fixes).
- ixgbe: xsk: change !netif_carrier_ok() handling in ixgbe_xmit_zc() (git-fixes).
- kernel-binary.spec.in: Move 20-kernel-default-extra.conf to the correctr directory (bsc#1195051).
- kernel-binary.spec: Also exclude the kernel signing key from devel package. There is a check in OBS that fails when it is included. Also the key is not reproducible. Fixes: bb988d4625a3 ('kernel-binary: Do not include sourcedir in certificate path.')
- kernel-binary.spec: Do not use the default certificate path (bsc#1194943). Using the the default path is broken since Linux 5.17
- kernel-binary: Do not include sourcedir in certificate path. The certs macro runs before build directory is set up so it creates the aggregate of supplied certificates in the source directory. Using this file directly as the certificate in kernel config works but embeds the source directory path in the kernel config. To avoid this symlink the certificate to the build directory and use relative path to refer to it. Also fabricate a certificate in the same location in build directory when none is provided.
- kernel-obs-build: include 9p (boo#1195353) To be able to share files between host and the qemu vm of the build script, the 9p and 9p_virtio kernel modules need to be included in the initrd of kernel-obs-build.
- mac80211: fix forwarded mesh frames AC & queue selection (git-fixes).
- mac80211_hwsim: initialize ieee80211_tx_info at hw_scan_work (git-fixes).
- mac80211_hwsim: report NOACK frames in tx_status (git-fixes).
- mask out added spinlock in rndis_params (git-fixes).
- mmc: meson: Fix usage of meson_mmc_post_req() (git-fixes).
- net/mlx5: Fix possible deadlock on rule deletion (git-fixes).
- net/mlx5: Fix wrong limitation of metadata match on ecpf (git-fixes).
- net/mlx5: Update the list of the PCI supported devices (git-fixes).
- net/mlx5: Update the list of the PCI supported devices (git-fixes).
- net/mlx5e: Fix modify header actions memory leak (git-fixes).
- net/mlx5e: Fix page DMA map/unmap attributes (bsc#1196468).
- net/mlx5e: Fix wrong return value on ioctl EEPROM query failure (git-fixes).
- net/mlx5e: TC, Reject rules with drop and modify hdr action (git-fixes).
- net/mlx5e: TC, Reject rules with forward and drop actions (git-fixes).
- net/mlx5e: kTLS, Use CHECKSUM_UNNECESSARY for device-offloaded packets (jsc#SLE-15172).
- net/sched: act_ct: Fix flow table lookup after ct clear or switching zones (jsc#SLE-15172).
- net: dsa: mv88e6xxx: MV88E6097 does not support jumbo configuration (git-fixes).
- net: ethernet: ti: cpsw: disable PTPv1 hw timestamping advertisement (git-fixes).
- net: fix up skbs delta_truesize in UDP GRO frag_list (bsc#1176447).
- net: hns3: Clear the CMDQ registers before unmapping BAR region (git-fixes).
- net: phy: DP83822: clear MISR2 register to disable interrupts (git-fixes).
- net: sfc: Replace in_interrupt() usage (git-fixes).
- net: tipc: validate domain record count on input (bsc#1195254).
- net: usb: cdc_mbim: avoid altsetting toggling for Telit FN990 (git-fixes).
- netfilter: nf_tables: fix memory leak during stateful obj update (bsc#1176447).
- netsec: ignore 'phy-mode' device property on ACPI systems (git-fixes).
- nfp: flower: Fix a potential leak in nfp_tunnel_add_shared_mac() (git-fixes).
- nl80211: Handle nla_memdup failures in handle_nan_filter (git-fixes).
- ntb: intel: fix port config status offset for SPR (git-fixes).
- nvme-multipath: use vmalloc for ANA log buffer (bsc#1193787).
- nvme-rdma: fix possible use-after-free in transport error_recovery work (git-fixes).
- nvme-tcp: fix possible use-after-free in transport error_recovery work (git-fixes).
- nvme: fix a possible use-after-free in controller reset during load (git-fixes).
- powerpc/dma: Fallback to dma_ops when persistent memory present (bsc#1196472 ltc#192278). Update config files.
- powerpc/fadump: register for fadump as early as possible (bsc#1179439 ltc#190038).
- powerpc/mm: Remove dcache flush from memory remove (bsc#1196433 ltc#196449).
- powerpc/powernv/memtrace: Fix dcache flushing (bsc#1196433 ltc#196449).
- powerpc/pseries/iommu: Fix window size for direct mapping with pmem (bsc#1196472 ltc#192278).
- rpm/*.spec.in: Use https:// urls
- rpm/arch-symbols,guards,*driver: Replace Novell with SUSE.
- rpm/check-for-config-changes: Ignore PAHOLE_VERSION.
- rpm/kernel-docs.spec.in: use %%license for license declarations Limited to SLE15+ to avoid compatibility nightmares.
- rpm/kernel-source.spec.in: call fdupes per subpackage It is a waste of time to do a global fdupes when we have subpackages.
- rpm: SC2006: Use $(...) notation instead of legacy backticked `...`.
- sched/core: Mitigate race (git-fixes)
- scsi: bnx2fc: Flush destroy_work queue before calling bnx2fc_interface_put() (git-fixes).
- scsi: bnx2fc: Make bnx2fc_recv_frame() mp safe (git-fixes).
- scsi: lpfc: Terminate string in lpfc_debugfs_nvmeio_trc_write() (git-fixes).
- scsi: nsp_cs: Check of ioremap return value (git-fixes).
- scsi: qedf: Fix potential dereference of NULL pointer (git-fixes).
- scsi: smartpqi: Add PCI IDs (bsc#1196627).
- scsi: ufs: Fix race conditions related to driver data (git-fixes).
- selftests: mlxsw: tc_police_scale: Make test more robust (bsc#1176774).
- soc: fsl: Correct MAINTAINERS database (QUICC ENGINE LIBRARY) (git-fixes).
- soc: fsl: Correct MAINTAINERS database (SOC) (git-fixes).
- soc: fsl: qe: Check of ioremap return value (git-fixes).
- spi: spi-zynq-qspi: Fix a NULL pointer dereference in zynq_qspi_exec_mem_op() (git-fixes).
- sr9700: sanity check for packet length (bsc#1196836).
- staging: gdm724x: fix use after free in gdm_lte_rx() (git-fixes).
- tracing: Fix return value of __setup handlers (git-fixes).
- tty: n_gsm: fix encoding of control signal octet bit DV (git-fixes).
- tty: n_gsm: fix proper link termination after failed open (git-fixes).
- usb: dwc2: Fix Stalling a Non-Isochronous OUT EP (git-fixes).
- usb: dwc2: gadget: Fix GOUTNAK flow for Slave mode (git-fixes).
- usb: dwc2: gadget: Fix kill_all_requests race (git-fixes).
- usb: dwc2: use well defined macros for power_down (git-fixes).
- usb: dwc3: gadget: Let the interrupt handler disable bottom halves (git-fixes).
- usb: dwc3: meson-g12a: Disable the regulator in the error handling path of the probe (git-fixes).
- usb: dwc3: pci: Fix Bay Trail phy GPIO mappings (git-fixes).
- usb: gadget: rndis: add spinlock for rndis response list (git-fixes).
- usb: host: xen-hcd: add missing unlock in error path (git-fixes).
- usb: hub: Fix locking issues with address0_mutex (git-fixes).
- usb: hub: Fix usb enumeration issue due to address0 race (git-fixes).
- vrf: Fix fast path output packet handling with async Netfilter rules (git-fixes).
- xen/usb: do not use gnttab_end_foreign_access() in xenhcd_gnttab_done() (bsc#1196488, XSA-396).
- xhci: Prevent futile URB re-submissions due to incorrect return value (git-fixes).
- xhci: re-initialize the HC during resume if HCE was set (git-fixes).
Patchnames
openSUSE-SLE-15.3-2022-1039,openSUSE-SLE-15.4-2022-1039
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel", "title": "Title of the patch" }, { "category": "description", "text": "The SUSE Linux Enterprise 15 SP3 kernel was updated to receive various security and bugfixes.\n\n\nThe following security bugs were fixed:\n\n- CVE-2022-25636: Fixed an issue which allowed a local users to gain privileges because of a heap out-of-bounds write in nf_dup_netdev.c, related to nf_tables_offload (bsc#1196299).\n- CVE-2022-26490: Fixed a buffer overflow in the st21nfca driver. An attacker with adjacent NFC access could trigger crash the system or corrupt system memory (bsc#1196830).\n- CVE-2022-0487: A use-after-free vulnerability was found in rtsx_usb_ms_drv_remove() in drivers/memstick/host/rtsx_usb_ms.c (bsc#1194516).\n- CVE-2022-24448: Fixed an issue if an application sets the O_DIRECTORY flag, and tries to open a regular file, nfs_atomic_open() performs a regular lookup. If a regular file is found, ENOTDIR should have occured, but the server instead returned uninitialized data in the file descriptor (bsc#1195612).\n- CVE-2022-0617: Fixed a null pointer dereference in UDF file system functionality. A local user could crash the system by triggering udf_file_write_iter() via a malicious UDF image. (bsc#1196079)\n- CVE-2022-0644: Fixed a denial of service by a local user. A assertion failure could be triggered in kernel_read_file_from_fd(). (bsc#1196155)\n- CVE-2022-25258: The USB Gadget subsystem lacked certain validation of interface OS descriptor requests, which could have lead to memory corruption (bsc#1196096).\n- CVE-2022-24958: drivers/usb/gadget/legacy/inode.c mishandled dev-\u003ebuf release (bsc#1195905).\n- CVE-2022-24959: Fixed a memory leak in yam_siocdevprivate() in drivers/net/hamradio/yam.c (bsc#1195897).\n- CVE-2021-44879: In gc_data_segment() in fs/f2fs/gc.c, special files were not considered, which lead to a move_data_page NULL pointer dereference (bsc#1195987).\n- CVE-2021-0920: Fixed a local privilege escalation due to a use-after-free vulnerability in unix_scm_to_skb of af_unix (bsc#1193731).\n- CVE-2021-39657: Fixed an information leak in the Universal Flash Storage subsystem (bsc#1193864).\n- CVE-2022-26966: Fixed an issue in drivers/net/usb/sr9700.c, which allowed attackers to obtain sensitive information from heap memory via crafted frame lengths from a device (bsc#1196836).\n- CVE-2021-39698: Fixed a possible memory corruption due to a use after free in aio_poll_complete_work. This could lead to local escalation of privilege with no additional execution privileges needed. (bsc#1196956)\n- CVE-2021-45402: The check_alu_op function in kernel/bpf/verifier.c did not properly update bounds while handling the mov32 instruction, which allowed local users to obtain potentially sensitive address information (bsc#1196130).\n- CVE-2022-23036,CVE-2022-23037,CVE-2022-23038,CVE-2022-23039,CVE-2022-23040,CVE-2022-23041,CVE-2022-23042: Fixed multiple issues which could have lead to read/write access to memory pages or denial of service. These issues are related to the Xen PV device frontend drivers. (bsc#1196488)\n\nThe following non-security bugs were fixed:\n\n- ALSA: intel_hdmi: Fix reference to PCM buffer address (git-fixes).\n- ARM: 9182/1: mmu: fix returns from early_param() and __setup() functions (git-fixes).\n- ARM: Fix kgdb breakpoint for Thumb2 (git-fixes).\n- ASoC: cs4265: Fix the duplicated control name (git-fixes).\n- ASoC: ops: Shift tested values in snd_soc_put_volsw() by +min (git-fixes).\n- ASoC: rt5668: do not block workqueue if card is unbound (git-fixes).\n- ASoC: rt5682: do not block workqueue if card is unbound (git-fixes).\n- Bluetooth: btusb: Add missing Chicony device for Realtek RTL8723BE (bsc#1196779).\n- EDAC/altera: Fix deferred probing (bsc#1178134).\n- EDAC: Fix calculation of returned address and next offset in edac_align_ptr() (bsc#1178134).\n- HID: add mapping for KEY_ALL_APPLICATIONS (git-fixes).\n- HID: add mapping for KEY_DICTATE (git-fixes).\n- Hand over the maintainership to SLE15-SP3 maintainers\n- IB/hfi1: Correct guard on eager buffer deallocation (git-fixes).\n- IB/hfi1: Fix early init panic (git-fixes).\n- IB/hfi1: Fix leak of rcvhdrtail_dummy_kvaddr (git-fixes).\n- IB/hfi1: Insure use of smp_processor_id() is preempt disabled (git-fixes).\n- IB/rdmavt: Validate remote_addr during loopback atomic tests (git-fixes).\n- Input: clear BTN_RIGHT/MIDDLE on buttonpads (git-fixes).\n- Input: elan_i2c - fix regulator enable count imbalance after suspend/resume (git-fixes).\n- Input: elan_i2c - move regulator_[en|dis]able() out of elan_[en|dis]able_power() (git-fixes).\n- NFC: port100: fix use-after-free in port100_send_complete (git-fixes).\n- RDMA/bnxt_re: Scan the whole bitmap when checking if \u0027disabling RCFW with pending cmd-bit\u0027 (git-fixes).\n- RDMA/cma: Do not change route.addr.src_addr outside state checks (bsc#1181147).\n- RDMA/cma: Let cma_resolve_ib_dev() continue search even after empty entry (git-fixes).\n- RDMA/cma: Remove open coding of overflow checking for private_data_len (git-fixes).\n- RDMA/core: Do not infoleak GRH fields (git-fixes).\n- RDMA/core: Let ib_find_gid() continue search even after empty entry (git-fixes).\n- RDMA/cxgb4: Set queue pair state when being queried (git-fixes).\n- RDMA/hns: Validate the pkey index (git-fixes).\n- RDMA/ib_srp: Fix a deadlock (git-fixes).\n- RDMA/mlx4: Do not continue event handler after memory allocation failure (git-fixes).\n- RDMA/rtrs-clt: Fix possible double free in error case (jsc#SLE-15176).\n- RDMA/rxe: Fix a typo in opcode name (git-fixes).\n- RDMA/siw: Fix broken RDMA Read Fence/Resume logic (git-fixes).\n- RDMA/uverbs: Check for null return of kmalloc_array (git-fixes).\n- RDMA/uverbs: Remove the unnecessary assignment (git-fixes).\n- Revert \u0027USB: serial: ch341: add new Product ID for CH341A\u0027 (git-fixes).\n- SUNRPC: avoid race between mod_timer() and del_timer_sync() (bnc#1195403).\n- USB: gadget: validate endpoint index for xilinx udc (git-fixes).\n- USB: gadget: validate interface OS descriptor requests (git-fixes).\n- USB: hub: Clean up use of port initialization schemes and retries (git-fixes).\n- USB: serial: option: add Telit LE910R1 compositions (git-fixes).\n- USB: serial: option: add support for DW5829e (git-fixes).\n- USB: zaurus: support another broken Zaurus (git-fixes).\n- arm64: dts: rockchip: Switch RK3399-Gru DP to SPDIF output (git-fixes).\n- asix: fix uninit-value in asix_mdio_read() (git-fixes).\n- ata: pata_hpt37x: disable primary channel on HPT371 (git-fixes).\n- ax25: Fix NULL pointer dereference in ax25_kill_by_device (git-fixes).\n- batman-adv: Do not expect inter-netns unique iflink indices (git-fixes).\n- batman-adv: Request iflink once in batadv-on-batadv check (git-fixes).\n- batman-adv: Request iflink once in batadv_get_real_netdevice (git-fixes).\n- blk-mq: do not free tags if the tag_set is used by other device in queue initialztion (bsc#1193787).\n- bnxt_en: Fix active FEC reporting to ethtool (jsc#SLE-16649).\n- bnxt_en: Fix incorrect multicast rx mask setting when not requested (git-fixes).\n- bnxt_en: Fix occasional ethtool -t loopback test failures (git-fixes).\n- bnxt_en: Fix offline ethtool selftest with RDMA enabled (git-fixes).\n- bonding: force carrier update when releasing slave (git-fixes).\n- build initrd without systemd This reduces the size of the initrd by over 25%, which improves startup time of the virtual machine by 0.5-0.6s on very fast machines, more on slower ones.\n- can: gs_usb: change active_channels\u0027s type from atomic_t to u8 (git-fixes).\n- cgroup-v1: Correct privileges check in release_agent writes (bsc#1196723).\n- cgroup/cpuset: Fix \u0027suspicious RCU usage\u0027 lockdep warning (bsc#1196868).\n- clk: jz4725b: fix mmc0 clock gating (git-fixes).\n- constraints: Also adjust disk requirement for x86 and s390.\n- constraints: Increase disk space for aarch64\n- cpufreq: schedutil: Use kobject release() method to free (git-fixes)\n- cpuset: Fix the bug that subpart_cpus updated wrongly in update_cpumask() (bsc#1196866).\n- cputime, cpuacct: Include guest time in user time in (git-fixes)\n- dma-direct: Fix potential NULL pointer dereference (bsc#1196472 ltc#192278).\n- dma-mapping: Allow mixing bypass and mapped DMA operation (bsc#1196472 ltc#192278).\n- dmaengine: shdma: Fix runtime PM imbalance on error (git-fixes).\n- drm/amdgpu: disable MMHUB PG for Picasso (git-fixes).\n- drm/edid: Always set RGB444 (git-fixes).\n- drm/i915/dg1: Wait for pcode/uncore handshake at startup (bsc#1195211).\n- drm/i915/gen11+: Only load DRAM information from pcode (bsc#1195211).\n- drm/i915: Nuke not needed members of dram_info (bsc#1195211).\n- drm/i915: Remove memory frequency calculation (bsc#1195211).\n- drm/i915: Rename is_16gb_dimm to wm_lv_0_adjust_needed (bsc#1195211).\n- drm/sun4i: mixer: Fix P010 and P210 format numbers (git-fixes).\n- efivars: Respect \u0027block\u0027 flag in efivar_entry_set_safe() (git-fixes).\n- exfat: fix i_blocks for files truncated over 4 GiB (git-fixes).\n- exfat: fix incorrect loading of i_blocks for large files (git-fixes).\n- firmware: arm_scmi: Remove space in MODULE_ALIAS name (git-fixes).\n- fix rpm build warning tumbleweed rpm is adding these warnings to the log: It\u0027s not recommended to have unversioned Obsoletes: Obsoletes: microcode_ctl\n- gianfar: ethtool: Fix refcount leak in gfar_get_ts_info (git-fixes).\n- gpio: rockchip: Reset int_bothedge when changing trigger (git-fixes).\n- gpio: tegra186: Fix chip_data type confusion (git-fixes).\n- gpio: ts4900: Do not set DAT and OE together (git-fixes).\n- gpiolib: acpi: Convert ACPI value of debounce to microseconds (git-fixes).\n- gtp: remove useless rcu_read_lock() (git-fixes).\n- hamradio: fix macro redefine warning (git-fixes).\n- i2c: bcm2835: Avoid clock stretching timeouts (git-fixes).\n- iavf: Fix missing check for running netdev (git-fixes).\n- ice: initialize local variable \u0027tlv\u0027 (jsc#SLE-12878).\n- igc: igc_read_phy_reg_gpy: drop premature return (git-fixes).\n- igc: igc_write_phy_reg_gpy: drop premature return (git-fixes).\n- iio: Fix error handling for PM (git-fixes).\n- iio: adc: ad7124: fix mask used for setting AIN_BUFP \u0026 AIN_BUFM bits (git-fixes).\n- iio: adc: men_z188_adc: Fix a resource leak in an error handling path (git-fixes).\n- ixgbe: xsk: change !netif_carrier_ok() handling in ixgbe_xmit_zc() (git-fixes).\n- kernel-binary.spec.in: Move 20-kernel-default-extra.conf to the correctr directory (bsc#1195051).\n- kernel-binary.spec: Also exclude the kernel signing key from devel package. There is a check in OBS that fails when it is included. Also the key is not reproducible. Fixes: bb988d4625a3 (\u0027kernel-binary: Do not include sourcedir in certificate path.\u0027)\n- kernel-binary.spec: Do not use the default certificate path (bsc#1194943). Using the the default path is broken since Linux 5.17\n- kernel-binary: Do not include sourcedir in certificate path. The certs macro runs before build directory is set up so it creates the aggregate of supplied certificates in the source directory. Using this file directly as the certificate in kernel config works but embeds the source directory path in the kernel config. To avoid this symlink the certificate to the build directory and use relative path to refer to it. Also fabricate a certificate in the same location in build directory when none is provided.\n- kernel-obs-build: include 9p (boo#1195353) To be able to share files between host and the qemu vm of the build script, the 9p and 9p_virtio kernel modules need to be included in the initrd of kernel-obs-build.\n- mac80211: fix forwarded mesh frames AC \u0026 queue selection (git-fixes).\n- mac80211_hwsim: initialize ieee80211_tx_info at hw_scan_work (git-fixes).\n- mac80211_hwsim: report NOACK frames in tx_status (git-fixes).\n- mask out added spinlock in rndis_params (git-fixes).\n- mmc: meson: Fix usage of meson_mmc_post_req() (git-fixes).\n- net/mlx5: Fix possible deadlock on rule deletion (git-fixes).\n- net/mlx5: Fix wrong limitation of metadata match on ecpf (git-fixes).\n- net/mlx5: Update the list of the PCI supported devices (git-fixes).\n- net/mlx5: Update the list of the PCI supported devices (git-fixes).\n- net/mlx5e: Fix modify header actions memory leak (git-fixes).\n- net/mlx5e: Fix page DMA map/unmap attributes (bsc#1196468).\n- net/mlx5e: Fix wrong return value on ioctl EEPROM query failure (git-fixes).\n- net/mlx5e: TC, Reject rules with drop and modify hdr action (git-fixes).\n- net/mlx5e: TC, Reject rules with forward and drop actions (git-fixes).\n- net/mlx5e: kTLS, Use CHECKSUM_UNNECESSARY for device-offloaded packets (jsc#SLE-15172).\n- net/sched: act_ct: Fix flow table lookup after ct clear or switching zones (jsc#SLE-15172).\n- net: dsa: mv88e6xxx: MV88E6097 does not support jumbo configuration (git-fixes).\n- net: ethernet: ti: cpsw: disable PTPv1 hw timestamping advertisement (git-fixes).\n- net: fix up skbs delta_truesize in UDP GRO frag_list (bsc#1176447).\n- net: hns3: Clear the CMDQ registers before unmapping BAR region (git-fixes).\n- net: phy: DP83822: clear MISR2 register to disable interrupts (git-fixes).\n- net: sfc: Replace in_interrupt() usage (git-fixes).\n- net: tipc: validate domain record count on input (bsc#1195254).\n- net: usb: cdc_mbim: avoid altsetting toggling for Telit FN990 (git-fixes).\n- netfilter: nf_tables: fix memory leak during stateful obj update (bsc#1176447).\n- netsec: ignore \u0027phy-mode\u0027 device property on ACPI systems (git-fixes).\n- nfp: flower: Fix a potential leak in nfp_tunnel_add_shared_mac() (git-fixes).\n- nl80211: Handle nla_memdup failures in handle_nan_filter (git-fixes).\n- ntb: intel: fix port config status offset for SPR (git-fixes).\n- nvme-multipath: use vmalloc for ANA log buffer (bsc#1193787).\n- nvme-rdma: fix possible use-after-free in transport error_recovery work (git-fixes).\n- nvme-tcp: fix possible use-after-free in transport error_recovery work (git-fixes).\n- nvme: fix a possible use-after-free in controller reset during load (git-fixes).\n- powerpc/dma: Fallback to dma_ops when persistent memory present (bsc#1196472 ltc#192278). Update config files.\n- powerpc/fadump: register for fadump as early as possible (bsc#1179439 ltc#190038).\n- powerpc/mm: Remove dcache flush from memory remove (bsc#1196433 ltc#196449).\n- powerpc/powernv/memtrace: Fix dcache flushing (bsc#1196433 ltc#196449).\n- powerpc/pseries/iommu: Fix window size for direct mapping with pmem (bsc#1196472 ltc#192278).\n- rpm/*.spec.in: Use https:// urls\n- rpm/arch-symbols,guards,*driver: Replace Novell with SUSE.\n- rpm/check-for-config-changes: Ignore PAHOLE_VERSION.\n- rpm/kernel-docs.spec.in: use %%license for license declarations Limited to SLE15+ to avoid compatibility nightmares.\n- rpm/kernel-source.spec.in: call fdupes per subpackage It is a waste of time to do a global fdupes when we have subpackages.\n- rpm: SC2006: Use $(...) notation instead of legacy backticked `...`.\n- sched/core: Mitigate race (git-fixes)\n- scsi: bnx2fc: Flush destroy_work queue before calling bnx2fc_interface_put() (git-fixes).\n- scsi: bnx2fc: Make bnx2fc_recv_frame() mp safe (git-fixes).\n- scsi: lpfc: Terminate string in lpfc_debugfs_nvmeio_trc_write() (git-fixes).\n- scsi: nsp_cs: Check of ioremap return value (git-fixes).\n- scsi: qedf: Fix potential dereference of NULL pointer (git-fixes).\n- scsi: smartpqi: Add PCI IDs (bsc#1196627).\n- scsi: ufs: Fix race conditions related to driver data (git-fixes).\n- selftests: mlxsw: tc_police_scale: Make test more robust (bsc#1176774).\n- soc: fsl: Correct MAINTAINERS database (QUICC ENGINE LIBRARY) (git-fixes).\n- soc: fsl: Correct MAINTAINERS database (SOC) (git-fixes).\n- soc: fsl: qe: Check of ioremap return value (git-fixes).\n- spi: spi-zynq-qspi: Fix a NULL pointer dereference in zynq_qspi_exec_mem_op() (git-fixes).\n- sr9700: sanity check for packet length (bsc#1196836).\n- staging: gdm724x: fix use after free in gdm_lte_rx() (git-fixes).\n- tracing: Fix return value of __setup handlers (git-fixes).\n- tty: n_gsm: fix encoding of control signal octet bit DV (git-fixes).\n- tty: n_gsm: fix proper link termination after failed open (git-fixes).\n- usb: dwc2: Fix Stalling a Non-Isochronous OUT EP (git-fixes).\n- usb: dwc2: gadget: Fix GOUTNAK flow for Slave mode (git-fixes).\n- usb: dwc2: gadget: Fix kill_all_requests race (git-fixes).\n- usb: dwc2: use well defined macros for power_down (git-fixes).\n- usb: dwc3: gadget: Let the interrupt handler disable bottom halves (git-fixes).\n- usb: dwc3: meson-g12a: Disable the regulator in the error handling path of the probe (git-fixes).\n- usb: dwc3: pci: Fix Bay Trail phy GPIO mappings (git-fixes).\n- usb: gadget: rndis: add spinlock for rndis response list (git-fixes).\n- usb: host: xen-hcd: add missing unlock in error path (git-fixes).\n- usb: hub: Fix locking issues with address0_mutex (git-fixes).\n- usb: hub: Fix usb enumeration issue due to address0 race (git-fixes).\n- vrf: Fix fast path output packet handling with async Netfilter rules (git-fixes).\n- xen/usb: do not use gnttab_end_foreign_access() in xenhcd_gnttab_done() (bsc#1196488, XSA-396).\n- xhci: Prevent futile URB re-submissions due to incorrect return value (git-fixes).\n- xhci: re-initialize the HC during resume if HCE was set (git-fixes).\n", "title": "Description of the patch" }, { "category": "details", "text": "openSUSE-SLE-15.3-2022-1039,openSUSE-SLE-15.4-2022-1039", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2022_1039-1.json" }, { "category": "self", "summary": "URL for openSUSE-SU-2022:1039-1", "url": "https://lists.opensuse.org/archives/list/[email protected]/thread/XWMVMDEM47CT6AQ4RWZEZZJSH2G2J4CV/" }, { "category": "self", "summary": "E-Mail link for openSUSE-SU-2022:1039-1", "url": "https://lists.opensuse.org/archives/list/[email protected]/thread/XWMVMDEM47CT6AQ4RWZEZZJSH2G2J4CV/" }, { "category": "self", "summary": "SUSE Bug 1176447", "url": "https://bugzilla.suse.com/1176447" }, { "category": "self", "summary": "SUSE Bug 1176774", "url": "https://bugzilla.suse.com/1176774" }, { "category": "self", "summary": "SUSE Bug 1178134", "url": "https://bugzilla.suse.com/1178134" }, { "category": "self", "summary": "SUSE Bug 1179439", "url": "https://bugzilla.suse.com/1179439" }, { "category": "self", "summary": "SUSE Bug 1181147", "url": "https://bugzilla.suse.com/1181147" }, { "category": "self", "summary": "SUSE Bug 1191428", "url": "https://bugzilla.suse.com/1191428" }, { "category": "self", "summary": "SUSE Bug 1192273", "url": "https://bugzilla.suse.com/1192273" }, { "category": "self", "summary": "SUSE Bug 1193731", "url": "https://bugzilla.suse.com/1193731" }, { "category": "self", "summary": "SUSE Bug 1193787", "url": "https://bugzilla.suse.com/1193787" }, { "category": "self", "summary": "SUSE Bug 1193864", "url": "https://bugzilla.suse.com/1193864" }, { "category": "self", "summary": "SUSE Bug 1194463", "url": "https://bugzilla.suse.com/1194463" }, { "category": "self", "summary": "SUSE Bug 1194516", "url": "https://bugzilla.suse.com/1194516" }, { "category": "self", "summary": "SUSE Bug 1194943", "url": "https://bugzilla.suse.com/1194943" }, { "category": "self", "summary": "SUSE Bug 1195051", "url": "https://bugzilla.suse.com/1195051" }, { "category": "self", "summary": "SUSE Bug 1195211", "url": "https://bugzilla.suse.com/1195211" }, { "category": "self", "summary": "SUSE Bug 1195254", "url": "https://bugzilla.suse.com/1195254" }, { "category": "self", "summary": "SUSE Bug 1195353", "url": "https://bugzilla.suse.com/1195353" }, { "category": "self", "summary": "SUSE Bug 1195403", "url": "https://bugzilla.suse.com/1195403" }, { "category": "self", "summary": "SUSE Bug 1195612", "url": "https://bugzilla.suse.com/1195612" }, { "category": "self", "summary": "SUSE Bug 1195897", "url": "https://bugzilla.suse.com/1195897" }, { "category": "self", "summary": "SUSE Bug 1195905", "url": "https://bugzilla.suse.com/1195905" }, { "category": "self", "summary": "SUSE Bug 1195939", "url": "https://bugzilla.suse.com/1195939" }, { "category": "self", "summary": "SUSE Bug 1195949", "url": "https://bugzilla.suse.com/1195949" }, { "category": "self", "summary": "SUSE Bug 1195987", "url": "https://bugzilla.suse.com/1195987" }, { "category": "self", "summary": "SUSE Bug 1196079", "url": "https://bugzilla.suse.com/1196079" }, { "category": "self", "summary": "SUSE Bug 1196095", "url": "https://bugzilla.suse.com/1196095" }, { "category": "self", "summary": "SUSE Bug 1196130", "url": "https://bugzilla.suse.com/1196130" }, { "category": "self", "summary": "SUSE Bug 1196132", "url": "https://bugzilla.suse.com/1196132" }, { "category": "self", "summary": "SUSE Bug 1196155", "url": "https://bugzilla.suse.com/1196155" }, { "category": "self", "summary": "SUSE Bug 1196299", "url": "https://bugzilla.suse.com/1196299" }, { "category": "self", "summary": "SUSE Bug 1196301", "url": "https://bugzilla.suse.com/1196301" }, { "category": "self", "summary": "SUSE Bug 1196433", "url": "https://bugzilla.suse.com/1196433" }, { "category": "self", "summary": "SUSE Bug 1196468", "url": "https://bugzilla.suse.com/1196468" }, { "category": "self", "summary": "SUSE Bug 1196472", "url": "https://bugzilla.suse.com/1196472" }, { "category": "self", "summary": "SUSE Bug 1196488", "url": "https://bugzilla.suse.com/1196488" }, { "category": "self", "summary": "SUSE Bug 1196627", "url": "https://bugzilla.suse.com/1196627" }, { "category": "self", "summary": "SUSE Bug 1196723", "url": "https://bugzilla.suse.com/1196723" }, { "category": "self", "summary": "SUSE Bug 1196779", "url": "https://bugzilla.suse.com/1196779" }, { "category": "self", "summary": "SUSE Bug 1196830", "url": "https://bugzilla.suse.com/1196830" }, { "category": "self", "summary": "SUSE Bug 1196836", "url": "https://bugzilla.suse.com/1196836" }, { "category": "self", "summary": "SUSE Bug 1196866", "url": "https://bugzilla.suse.com/1196866" }, { "category": "self", "summary": "SUSE Bug 1196868", "url": "https://bugzilla.suse.com/1196868" }, { "category": "self", "summary": "SUSE Bug 1196956", "url": "https://bugzilla.suse.com/1196956" }, { "category": "self", "summary": "SUSE Bug 1196959", "url": "https://bugzilla.suse.com/1196959" }, { "category": "self", "summary": "SUSE CVE CVE-2021-0920 page", "url": "https://www.suse.com/security/cve/CVE-2021-0920/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-39657 page", "url": "https://www.suse.com/security/cve/CVE-2021-39657/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-39698 page", "url": "https://www.suse.com/security/cve/CVE-2021-39698/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-44879 page", "url": "https://www.suse.com/security/cve/CVE-2021-44879/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-45402 page", "url": "https://www.suse.com/security/cve/CVE-2021-45402/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-0487 page", "url": "https://www.suse.com/security/cve/CVE-2022-0487/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-0617 page", "url": "https://www.suse.com/security/cve/CVE-2022-0617/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-0644 page", "url": "https://www.suse.com/security/cve/CVE-2022-0644/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-23036 page", "url": "https://www.suse.com/security/cve/CVE-2022-23036/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-23037 page", "url": "https://www.suse.com/security/cve/CVE-2022-23037/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-23038 page", "url": "https://www.suse.com/security/cve/CVE-2022-23038/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-23039 page", "url": "https://www.suse.com/security/cve/CVE-2022-23039/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-23040 page", "url": "https://www.suse.com/security/cve/CVE-2022-23040/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-23041 page", "url": "https://www.suse.com/security/cve/CVE-2022-23041/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-23042 page", "url": "https://www.suse.com/security/cve/CVE-2022-23042/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-24448 page", "url": "https://www.suse.com/security/cve/CVE-2022-24448/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-24958 page", "url": "https://www.suse.com/security/cve/CVE-2022-24958/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-24959 page", "url": "https://www.suse.com/security/cve/CVE-2022-24959/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-25258 page", "url": "https://www.suse.com/security/cve/CVE-2022-25258/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-25636 page", "url": "https://www.suse.com/security/cve/CVE-2022-25636/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-26490 page", "url": "https://www.suse.com/security/cve/CVE-2022-26490/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-26966 page", "url": "https://www.suse.com/security/cve/CVE-2022-26966/" } ], "title": "Security update for the Linux Kernel", "tracking": { "current_release_date": "2022-03-30T07:38:27Z", "generator": { "date": "2022-03-30T07:38:27Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "openSUSE-SU-2022:1039-1", "initial_release_date": "2022-03-30T07:38:27Z", "revision_history": [ { "date": "2022-03-30T07:38:27Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "product": { "name": "cluster-md-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "product_id": "cluster-md-kmp-64kb-5.3.18-150300.59.60.4.aarch64" } }, { "category": "product_version", "name": "cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "product": { "name": "cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "product_id": "cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64" } }, { "category": "product_version", "name": "cluster-md-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "product": { "name": "cluster-md-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "product_id": "cluster-md-kmp-preempt-5.3.18-150300.59.60.4.aarch64" } }, { "category": "product_version", "name": "dlm-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "product": { "name": "dlm-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "product_id": "dlm-kmp-64kb-5.3.18-150300.59.60.4.aarch64" } }, { "category": "product_version", "name": "dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "product": { "name": "dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "product_id": "dlm-kmp-default-5.3.18-150300.59.60.4.aarch64" } }, { "category": "product_version", "name": "dlm-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "product": { "name": "dlm-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "product_id": "dlm-kmp-preempt-5.3.18-150300.59.60.4.aarch64" } }, { "category": "product_version", "name": "dtb-al-5.3.18-150300.59.60.4.aarch64", "product": { "name": "dtb-al-5.3.18-150300.59.60.4.aarch64", "product_id": "dtb-al-5.3.18-150300.59.60.4.aarch64" } }, { "category": "product_version", "name": "dtb-allwinner-5.3.18-150300.59.60.4.aarch64", "product": { "name": "dtb-allwinner-5.3.18-150300.59.60.4.aarch64", "product_id": "dtb-allwinner-5.3.18-150300.59.60.4.aarch64" } }, { "category": "product_version", "name": "dtb-altera-5.3.18-150300.59.60.4.aarch64", "product": { "name": "dtb-altera-5.3.18-150300.59.60.4.aarch64", "product_id": "dtb-altera-5.3.18-150300.59.60.4.aarch64" } }, { "category": "product_version", "name": "dtb-amd-5.3.18-150300.59.60.4.aarch64", "product": { "name": "dtb-amd-5.3.18-150300.59.60.4.aarch64", "product_id": "dtb-amd-5.3.18-150300.59.60.4.aarch64" } }, { "category": "product_version", "name": "dtb-amlogic-5.3.18-150300.59.60.4.aarch64", "product": { "name": "dtb-amlogic-5.3.18-150300.59.60.4.aarch64", "product_id": "dtb-amlogic-5.3.18-150300.59.60.4.aarch64" } }, { "category": "product_version", "name": "dtb-apm-5.3.18-150300.59.60.4.aarch64", "product": { "name": "dtb-apm-5.3.18-150300.59.60.4.aarch64", "product_id": "dtb-apm-5.3.18-150300.59.60.4.aarch64" } }, { "category": "product_version", "name": "dtb-arm-5.3.18-150300.59.60.4.aarch64", "product": { "name": "dtb-arm-5.3.18-150300.59.60.4.aarch64", "product_id": "dtb-arm-5.3.18-150300.59.60.4.aarch64" } }, { "category": "product_version", "name": "dtb-broadcom-5.3.18-150300.59.60.4.aarch64", "product": { "name": "dtb-broadcom-5.3.18-150300.59.60.4.aarch64", "product_id": "dtb-broadcom-5.3.18-150300.59.60.4.aarch64" } }, { "category": "product_version", "name": "dtb-cavium-5.3.18-150300.59.60.4.aarch64", "product": { "name": "dtb-cavium-5.3.18-150300.59.60.4.aarch64", "product_id": "dtb-cavium-5.3.18-150300.59.60.4.aarch64" } }, { "category": "product_version", "name": "dtb-exynos-5.3.18-150300.59.60.4.aarch64", "product": { "name": "dtb-exynos-5.3.18-150300.59.60.4.aarch64", "product_id": "dtb-exynos-5.3.18-150300.59.60.4.aarch64" } }, { "category": "product_version", "name": "dtb-freescale-5.3.18-150300.59.60.4.aarch64", "product": { "name": "dtb-freescale-5.3.18-150300.59.60.4.aarch64", "product_id": "dtb-freescale-5.3.18-150300.59.60.4.aarch64" } }, { "category": "product_version", "name": "dtb-hisilicon-5.3.18-150300.59.60.4.aarch64", "product": { "name": "dtb-hisilicon-5.3.18-150300.59.60.4.aarch64", "product_id": "dtb-hisilicon-5.3.18-150300.59.60.4.aarch64" } }, { "category": "product_version", "name": "dtb-lg-5.3.18-150300.59.60.4.aarch64", "product": { "name": "dtb-lg-5.3.18-150300.59.60.4.aarch64", "product_id": "dtb-lg-5.3.18-150300.59.60.4.aarch64" } }, { "category": "product_version", "name": "dtb-marvell-5.3.18-150300.59.60.4.aarch64", "product": { "name": "dtb-marvell-5.3.18-150300.59.60.4.aarch64", "product_id": "dtb-marvell-5.3.18-150300.59.60.4.aarch64" } }, { "category": "product_version", "name": "dtb-mediatek-5.3.18-150300.59.60.4.aarch64", "product": { "name": "dtb-mediatek-5.3.18-150300.59.60.4.aarch64", "product_id": "dtb-mediatek-5.3.18-150300.59.60.4.aarch64" } }, { "category": "product_version", "name": "dtb-nvidia-5.3.18-150300.59.60.4.aarch64", "product": { "name": "dtb-nvidia-5.3.18-150300.59.60.4.aarch64", "product_id": "dtb-nvidia-5.3.18-150300.59.60.4.aarch64" } }, { "category": "product_version", "name": "dtb-qcom-5.3.18-150300.59.60.4.aarch64", "product": { "name": "dtb-qcom-5.3.18-150300.59.60.4.aarch64", "product_id": "dtb-qcom-5.3.18-150300.59.60.4.aarch64" } }, { "category": "product_version", "name": "dtb-renesas-5.3.18-150300.59.60.4.aarch64", "product": { "name": "dtb-renesas-5.3.18-150300.59.60.4.aarch64", "product_id": "dtb-renesas-5.3.18-150300.59.60.4.aarch64" } }, { "category": "product_version", "name": "dtb-rockchip-5.3.18-150300.59.60.4.aarch64", "product": { "name": "dtb-rockchip-5.3.18-150300.59.60.4.aarch64", "product_id": "dtb-rockchip-5.3.18-150300.59.60.4.aarch64" } }, { "category": "product_version", "name": "dtb-socionext-5.3.18-150300.59.60.4.aarch64", "product": { "name": "dtb-socionext-5.3.18-150300.59.60.4.aarch64", "product_id": "dtb-socionext-5.3.18-150300.59.60.4.aarch64" } }, { "category": "product_version", "name": "dtb-sprd-5.3.18-150300.59.60.4.aarch64", "product": { "name": "dtb-sprd-5.3.18-150300.59.60.4.aarch64", "product_id": "dtb-sprd-5.3.18-150300.59.60.4.aarch64" } }, { "category": "product_version", "name": "dtb-xilinx-5.3.18-150300.59.60.4.aarch64", "product": { "name": "dtb-xilinx-5.3.18-150300.59.60.4.aarch64", "product_id": "dtb-xilinx-5.3.18-150300.59.60.4.aarch64" } }, { "category": "product_version", "name": "dtb-zte-5.3.18-150300.59.60.4.aarch64", "product": { "name": "dtb-zte-5.3.18-150300.59.60.4.aarch64", "product_id": "dtb-zte-5.3.18-150300.59.60.4.aarch64" } }, { "category": "product_version", "name": "gfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "product": { "name": "gfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "product_id": "gfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64" } }, { "category": "product_version", "name": "gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "product": { "name": "gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "product_id": "gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64" } }, { "category": "product_version", "name": "gfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "product": { "name": "gfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "product_id": "gfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64" } }, { "category": "product_version", "name": "kernel-64kb-5.3.18-150300.59.60.4.aarch64", "product": { "name": "kernel-64kb-5.3.18-150300.59.60.4.aarch64", "product_id": "kernel-64kb-5.3.18-150300.59.60.4.aarch64" } }, { "category": "product_version", "name": "kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "product": { "name": "kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "product_id": "kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64" } }, { "category": "product_version", "name": "kernel-64kb-extra-5.3.18-150300.59.60.4.aarch64", "product": { "name": "kernel-64kb-extra-5.3.18-150300.59.60.4.aarch64", "product_id": "kernel-64kb-extra-5.3.18-150300.59.60.4.aarch64" } }, { "category": "product_version", "name": "kernel-64kb-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "product": { "name": "kernel-64kb-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "product_id": "kernel-64kb-livepatch-devel-5.3.18-150300.59.60.4.aarch64" } }, { "category": "product_version", "name": "kernel-64kb-optional-5.3.18-150300.59.60.4.aarch64", "product": { "name": "kernel-64kb-optional-5.3.18-150300.59.60.4.aarch64", "product_id": "kernel-64kb-optional-5.3.18-150300.59.60.4.aarch64" } }, { "category": "product_version", "name": "kernel-default-5.3.18-150300.59.60.4.aarch64", "product": { "name": "kernel-default-5.3.18-150300.59.60.4.aarch64", "product_id": "kernel-default-5.3.18-150300.59.60.4.aarch64" } }, { "category": "product_version", "name": "kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "product": { "name": "kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "product_id": "kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64" } }, { "category": "product_version", "name": "kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "product": { "name": "kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "product_id": "kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.aarch64" } }, { "category": "product_version", "name": "kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "product": { "name": "kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "product_id": "kernel-default-devel-5.3.18-150300.59.60.4.aarch64" } }, { "category": "product_version", "name": "kernel-default-extra-5.3.18-150300.59.60.4.aarch64", "product": { "name": "kernel-default-extra-5.3.18-150300.59.60.4.aarch64", "product_id": "kernel-default-extra-5.3.18-150300.59.60.4.aarch64" } }, { "category": "product_version", "name": "kernel-default-livepatch-5.3.18-150300.59.60.4.aarch64", "product": { "name": "kernel-default-livepatch-5.3.18-150300.59.60.4.aarch64", "product_id": "kernel-default-livepatch-5.3.18-150300.59.60.4.aarch64" } }, { "category": "product_version", "name": "kernel-default-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "product": { "name": "kernel-default-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "product_id": "kernel-default-livepatch-devel-5.3.18-150300.59.60.4.aarch64" } }, { "category": "product_version", "name": "kernel-default-optional-5.3.18-150300.59.60.4.aarch64", "product": { "name": "kernel-default-optional-5.3.18-150300.59.60.4.aarch64", "product_id": "kernel-default-optional-5.3.18-150300.59.60.4.aarch64" } }, { "category": "product_version", "name": "kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "product": { "name": "kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "product_id": "kernel-obs-build-5.3.18-150300.59.60.4.aarch64" } }, { "category": "product_version", "name": "kernel-obs-qa-5.3.18-150300.59.60.4.aarch64", "product": { "name": "kernel-obs-qa-5.3.18-150300.59.60.4.aarch64", "product_id": "kernel-obs-qa-5.3.18-150300.59.60.4.aarch64" } }, { "category": "product_version", "name": "kernel-preempt-5.3.18-150300.59.60.4.aarch64", "product": { "name": "kernel-preempt-5.3.18-150300.59.60.4.aarch64", "product_id": "kernel-preempt-5.3.18-150300.59.60.4.aarch64" } }, { "category": "product_version", "name": "kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "product": { "name": "kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "product_id": "kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64" } }, { "category": "product_version", "name": "kernel-preempt-extra-5.3.18-150300.59.60.4.aarch64", "product": { "name": "kernel-preempt-extra-5.3.18-150300.59.60.4.aarch64", "product_id": "kernel-preempt-extra-5.3.18-150300.59.60.4.aarch64" } }, { "category": "product_version", "name": "kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "product": { "name": "kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "product_id": "kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.aarch64" } }, { "category": "product_version", "name": "kernel-preempt-optional-5.3.18-150300.59.60.4.aarch64", "product": { "name": "kernel-preempt-optional-5.3.18-150300.59.60.4.aarch64", "product_id": "kernel-preempt-optional-5.3.18-150300.59.60.4.aarch64" } }, { "category": "product_version", "name": "kernel-syms-5.3.18-150300.59.60.4.aarch64", "product": { "name": "kernel-syms-5.3.18-150300.59.60.4.aarch64", "product_id": "kernel-syms-5.3.18-150300.59.60.4.aarch64" } }, { "category": "product_version", "name": "kselftests-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "product": { "name": "kselftests-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "product_id": "kselftests-kmp-64kb-5.3.18-150300.59.60.4.aarch64" } }, { "category": "product_version", "name": "kselftests-kmp-default-5.3.18-150300.59.60.4.aarch64", "product": { "name": "kselftests-kmp-default-5.3.18-150300.59.60.4.aarch64", "product_id": "kselftests-kmp-default-5.3.18-150300.59.60.4.aarch64" } }, { "category": "product_version", "name": "kselftests-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "product": { "name": "kselftests-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "product_id": "kselftests-kmp-preempt-5.3.18-150300.59.60.4.aarch64" } }, { "category": "product_version", "name": "ocfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "product": { "name": "ocfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "product_id": "ocfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64" } }, { "category": "product_version", "name": "ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "product": { "name": "ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "product_id": "ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64" } }, { "category": "product_version", "name": "ocfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "product": { "name": "ocfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "product_id": "ocfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64" } }, { "category": "product_version", "name": "reiserfs-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "product": { "name": "reiserfs-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "product_id": "reiserfs-kmp-64kb-5.3.18-150300.59.60.4.aarch64" } }, { "category": "product_version", "name": "reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "product": { "name": "reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "product_id": "reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64" } }, { "category": "product_version", "name": "reiserfs-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "product": { "name": "reiserfs-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "product_id": "reiserfs-kmp-preempt-5.3.18-150300.59.60.4.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "kernel-devel-5.3.18-150300.59.60.4.noarch", "product": { "name": "kernel-devel-5.3.18-150300.59.60.4.noarch", "product_id": "kernel-devel-5.3.18-150300.59.60.4.noarch" } }, { "category": "product_version", "name": "kernel-docs-5.3.18-150300.59.60.4.noarch", "product": { "name": "kernel-docs-5.3.18-150300.59.60.4.noarch", "product_id": "kernel-docs-5.3.18-150300.59.60.4.noarch" } }, { "category": "product_version", "name": "kernel-docs-html-5.3.18-150300.59.60.4.noarch", "product": { "name": "kernel-docs-html-5.3.18-150300.59.60.4.noarch", "product_id": "kernel-docs-html-5.3.18-150300.59.60.4.noarch" } }, { "category": "product_version", "name": "kernel-macros-5.3.18-150300.59.60.4.noarch", "product": { "name": "kernel-macros-5.3.18-150300.59.60.4.noarch", "product_id": "kernel-macros-5.3.18-150300.59.60.4.noarch" } }, { "category": "product_version", "name": "kernel-source-5.3.18-150300.59.60.4.noarch", "product": { "name": "kernel-source-5.3.18-150300.59.60.4.noarch", "product_id": "kernel-source-5.3.18-150300.59.60.4.noarch" } }, { "category": "product_version", "name": "kernel-source-vanilla-5.3.18-150300.59.60.4.noarch", "product": { "name": "kernel-source-vanilla-5.3.18-150300.59.60.4.noarch", "product_id": "kernel-source-vanilla-5.3.18-150300.59.60.4.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "product": { "name": "cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "product_id": "cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le" } }, { "category": "product_version", "name": "dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "product": { "name": "dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "product_id": "dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le" } }, { "category": "product_version", "name": "gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "product": { "name": "gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "product_id": "gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-5.3.18-150300.59.60.4.ppc64le", "product": { "name": "kernel-debug-5.3.18-150300.59.60.4.ppc64le", "product_id": "kernel-debug-5.3.18-150300.59.60.4.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-devel-5.3.18-150300.59.60.4.ppc64le", "product": { "name": "kernel-debug-devel-5.3.18-150300.59.60.4.ppc64le", "product_id": "kernel-debug-devel-5.3.18-150300.59.60.4.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "product": { "name": "kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "product_id": "kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.ppc64le" } }, { "category": "product_version", "name": "kernel-default-5.3.18-150300.59.60.4.ppc64le", "product": { "name": "kernel-default-5.3.18-150300.59.60.4.ppc64le", "product_id": "kernel-default-5.3.18-150300.59.60.4.ppc64le" } }, { "category": "product_version", "name": "kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "product": { "name": "kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "product_id": "kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le" } }, { "category": "product_version", "name": "kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "product": { "name": "kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "product_id": "kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le" } }, { "category": "product_version", "name": "kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "product": { "name": "kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "product_id": "kernel-default-devel-5.3.18-150300.59.60.4.ppc64le" } }, { "category": "product_version", "name": "kernel-default-extra-5.3.18-150300.59.60.4.ppc64le", "product": { "name": "kernel-default-extra-5.3.18-150300.59.60.4.ppc64le", "product_id": "kernel-default-extra-5.3.18-150300.59.60.4.ppc64le" } }, { "category": "product_version", "name": "kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "product": { "name": "kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "product_id": "kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le" } }, { "category": "product_version", "name": "kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "product": { "name": "kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "product_id": "kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le" } }, { "category": "product_version", "name": "kernel-default-optional-5.3.18-150300.59.60.4.ppc64le", "product": { "name": "kernel-default-optional-5.3.18-150300.59.60.4.ppc64le", "product_id": "kernel-default-optional-5.3.18-150300.59.60.4.ppc64le" } }, { "category": "product_version", "name": "kernel-kvmsmall-5.3.18-150300.59.60.4.ppc64le", "product": { "name": "kernel-kvmsmall-5.3.18-150300.59.60.4.ppc64le", "product_id": "kernel-kvmsmall-5.3.18-150300.59.60.4.ppc64le" } }, { "category": "product_version", "name": "kernel-kvmsmall-devel-5.3.18-150300.59.60.4.ppc64le", "product": { "name": "kernel-kvmsmall-devel-5.3.18-150300.59.60.4.ppc64le", "product_id": "kernel-kvmsmall-devel-5.3.18-150300.59.60.4.ppc64le" } }, { "category": "product_version", "name": "kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "product": { "name": "kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "product_id": "kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.ppc64le" } }, { "category": "product_version", "name": "kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "product": { "name": "kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "product_id": "kernel-obs-build-5.3.18-150300.59.60.4.ppc64le" } }, { "category": "product_version", "name": "kernel-obs-qa-5.3.18-150300.59.60.4.ppc64le", "product": { "name": "kernel-obs-qa-5.3.18-150300.59.60.4.ppc64le", "product_id": "kernel-obs-qa-5.3.18-150300.59.60.4.ppc64le" } }, { "category": "product_version", "name": "kernel-syms-5.3.18-150300.59.60.4.ppc64le", "product": { "name": "kernel-syms-5.3.18-150300.59.60.4.ppc64le", "product_id": "kernel-syms-5.3.18-150300.59.60.4.ppc64le" } }, { "category": "product_version", "name": "kselftests-kmp-default-5.3.18-150300.59.60.4.ppc64le", "product": { "name": "kselftests-kmp-default-5.3.18-150300.59.60.4.ppc64le", "product_id": "kselftests-kmp-default-5.3.18-150300.59.60.4.ppc64le" } }, { "category": "product_version", "name": "ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "product": { "name": "ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "product_id": "ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le" } }, { "category": "product_version", "name": "reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "product": { "name": "reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "product_id": "reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "product": { "name": "cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "product_id": "cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x" } }, { "category": "product_version", "name": "dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "product": { "name": "dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "product_id": "dlm-kmp-default-5.3.18-150300.59.60.4.s390x" } }, { "category": "product_version", "name": "gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "product": { "name": "gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "product_id": "gfs2-kmp-default-5.3.18-150300.59.60.4.s390x" } }, { "category": "product_version", "name": "kernel-default-5.3.18-150300.59.60.4.s390x", "product": { "name": "kernel-default-5.3.18-150300.59.60.4.s390x", "product_id": "kernel-default-5.3.18-150300.59.60.4.s390x" } }, { "category": "product_version", "name": "kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "product": { "name": "kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "product_id": "kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x" } }, { "category": "product_version", "name": "kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "product": { "name": "kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "product_id": "kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.s390x" } }, { "category": "product_version", "name": "kernel-default-devel-5.3.18-150300.59.60.4.s390x", "product": { "name": "kernel-default-devel-5.3.18-150300.59.60.4.s390x", "product_id": "kernel-default-devel-5.3.18-150300.59.60.4.s390x" } }, { "category": "product_version", "name": "kernel-default-extra-5.3.18-150300.59.60.4.s390x", "product": { "name": "kernel-default-extra-5.3.18-150300.59.60.4.s390x", "product_id": "kernel-default-extra-5.3.18-150300.59.60.4.s390x" } }, { "category": "product_version", "name": "kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "product": { "name": "kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "product_id": "kernel-default-livepatch-5.3.18-150300.59.60.4.s390x" } }, { "category": "product_version", "name": "kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "product": { "name": "kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "product_id": "kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x" } }, { "category": "product_version", "name": "kernel-default-optional-5.3.18-150300.59.60.4.s390x", "product": { "name": "kernel-default-optional-5.3.18-150300.59.60.4.s390x", "product_id": "kernel-default-optional-5.3.18-150300.59.60.4.s390x" } }, { "category": "product_version", "name": "kernel-obs-build-5.3.18-150300.59.60.4.s390x", "product": { "name": "kernel-obs-build-5.3.18-150300.59.60.4.s390x", "product_id": "kernel-obs-build-5.3.18-150300.59.60.4.s390x" } }, { "category": "product_version", "name": "kernel-obs-qa-5.3.18-150300.59.60.4.s390x", "product": { "name": "kernel-obs-qa-5.3.18-150300.59.60.4.s390x", "product_id": "kernel-obs-qa-5.3.18-150300.59.60.4.s390x" } }, { "category": "product_version", "name": "kernel-syms-5.3.18-150300.59.60.4.s390x", "product": { "name": "kernel-syms-5.3.18-150300.59.60.4.s390x", "product_id": "kernel-syms-5.3.18-150300.59.60.4.s390x" } }, { "category": "product_version", "name": "kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "product": { "name": "kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "product_id": "kernel-zfcpdump-5.3.18-150300.59.60.4.s390x" } }, { "category": "product_version", "name": "kselftests-kmp-default-5.3.18-150300.59.60.4.s390x", "product": { "name": "kselftests-kmp-default-5.3.18-150300.59.60.4.s390x", "product_id": "kselftests-kmp-default-5.3.18-150300.59.60.4.s390x" } }, { "category": "product_version", "name": "ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "product": { "name": "ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "product_id": "ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x" } }, { "category": "product_version", "name": "reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "product": { "name": "reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "product_id": "reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "product": { "name": "cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "product_id": "cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64" } }, { "category": "product_version", "name": "cluster-md-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "product": { "name": "cluster-md-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "product_id": "cluster-md-kmp-preempt-5.3.18-150300.59.60.4.x86_64" } }, { "category": "product_version", "name": "dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "product": { "name": "dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "product_id": "dlm-kmp-default-5.3.18-150300.59.60.4.x86_64" } }, { "category": "product_version", "name": "dlm-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "product": { "name": "dlm-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "product_id": "dlm-kmp-preempt-5.3.18-150300.59.60.4.x86_64" } }, { "category": "product_version", "name": "gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "product": { "name": "gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "product_id": "gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64" } }, { "category": "product_version", "name": "gfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "product": { "name": "gfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "product_id": "gfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64" } }, { "category": "product_version", "name": "kernel-debug-5.3.18-150300.59.60.4.x86_64", "product": { "name": "kernel-debug-5.3.18-150300.59.60.4.x86_64", "product_id": "kernel-debug-5.3.18-150300.59.60.4.x86_64" } }, { "category": "product_version", "name": "kernel-debug-devel-5.3.18-150300.59.60.4.x86_64", "product": { "name": "kernel-debug-devel-5.3.18-150300.59.60.4.x86_64", "product_id": "kernel-debug-devel-5.3.18-150300.59.60.4.x86_64" } }, { "category": "product_version", "name": "kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "product": { "name": "kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "product_id": "kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.x86_64" } }, { "category": "product_version", "name": "kernel-default-5.3.18-150300.59.60.4.x86_64", "product": { "name": "kernel-default-5.3.18-150300.59.60.4.x86_64", "product_id": "kernel-default-5.3.18-150300.59.60.4.x86_64" } }, { "category": "product_version", "name": "kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "product": { "name": "kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "product_id": "kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64" } }, { "category": "product_version", "name": "kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "product": { "name": "kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "product_id": "kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.x86_64" } }, { "category": "product_version", "name": "kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "product": { "name": "kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "product_id": "kernel-default-devel-5.3.18-150300.59.60.4.x86_64" } }, { "category": "product_version", "name": "kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "product": { "name": "kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "product_id": "kernel-default-extra-5.3.18-150300.59.60.4.x86_64" } }, { "category": "product_version", "name": "kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "product": { "name": "kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "product_id": "kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64" } }, { "category": "product_version", "name": "kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "product": { "name": "kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "product_id": "kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64" } }, { "category": "product_version", "name": "kernel-default-optional-5.3.18-150300.59.60.4.x86_64", "product": { "name": "kernel-default-optional-5.3.18-150300.59.60.4.x86_64", "product_id": "kernel-default-optional-5.3.18-150300.59.60.4.x86_64" } }, { "category": "product_version", "name": "kernel-kvmsmall-5.3.18-150300.59.60.4.x86_64", "product": { "name": "kernel-kvmsmall-5.3.18-150300.59.60.4.x86_64", "product_id": "kernel-kvmsmall-5.3.18-150300.59.60.4.x86_64" } }, { "category": "product_version", "name": "kernel-kvmsmall-devel-5.3.18-150300.59.60.4.x86_64", "product": { "name": "kernel-kvmsmall-devel-5.3.18-150300.59.60.4.x86_64", "product_id": "kernel-kvmsmall-devel-5.3.18-150300.59.60.4.x86_64" } }, { "category": "product_version", "name": "kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "product": { "name": "kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "product_id": "kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.x86_64" } }, { "category": "product_version", "name": "kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "product": { "name": "kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "product_id": "kernel-obs-build-5.3.18-150300.59.60.4.x86_64" } }, { "category": "product_version", "name": "kernel-obs-qa-5.3.18-150300.59.60.4.x86_64", "product": { "name": "kernel-obs-qa-5.3.18-150300.59.60.4.x86_64", "product_id": "kernel-obs-qa-5.3.18-150300.59.60.4.x86_64" } }, { "category": "product_version", "name": "kernel-preempt-5.3.18-150300.59.60.4.x86_64", "product": { "name": "kernel-preempt-5.3.18-150300.59.60.4.x86_64", "product_id": "kernel-preempt-5.3.18-150300.59.60.4.x86_64" } }, { "category": "product_version", "name": "kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "product": { "name": "kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "product_id": "kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64" } }, { "category": "product_version", "name": "kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64", "product": { "name": "kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64", "product_id": "kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64" } }, { "category": "product_version", "name": "kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "product": { "name": "kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "product_id": "kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.x86_64" } }, { "category": "product_version", "name": "kernel-preempt-optional-5.3.18-150300.59.60.4.x86_64", "product": { "name": "kernel-preempt-optional-5.3.18-150300.59.60.4.x86_64", "product_id": "kernel-preempt-optional-5.3.18-150300.59.60.4.x86_64" } }, { "category": "product_version", "name": "kernel-syms-5.3.18-150300.59.60.4.x86_64", "product": { "name": "kernel-syms-5.3.18-150300.59.60.4.x86_64", "product_id": "kernel-syms-5.3.18-150300.59.60.4.x86_64" } }, { "category": "product_version", "name": "kselftests-kmp-default-5.3.18-150300.59.60.4.x86_64", "product": { "name": "kselftests-kmp-default-5.3.18-150300.59.60.4.x86_64", "product_id": "kselftests-kmp-default-5.3.18-150300.59.60.4.x86_64" } }, { "category": "product_version", "name": "kselftests-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "product": { "name": "kselftests-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "product_id": "kselftests-kmp-preempt-5.3.18-150300.59.60.4.x86_64" } }, { "category": "product_version", "name": "ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "product": { "name": "ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "product_id": "ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64" } }, { "category": "product_version", "name": "ocfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "product": { "name": "ocfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "product_id": "ocfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64" } }, { "category": "product_version", "name": "reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "product": { "name": "reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "product_id": "reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64" } }, { "category": "product_version", "name": "reiserfs-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "product": { "name": "reiserfs-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "product_id": "reiserfs-kmp-preempt-5.3.18-150300.59.60.4.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "openSUSE Leap 15.3", "product": { "name": "openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3", "product_identification_helper": { "cpe": "cpe:/o:opensuse:leap:15.3" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-64kb-5.3.18-150300.59.60.4.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.60.4.aarch64" }, "product_reference": "cluster-md-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64" }, "product_reference": "cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le" }, "product_reference": "cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x" }, "product_reference": "cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64" }, "product_reference": "cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-preempt-5.3.18-150300.59.60.4.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.aarch64" }, "product_reference": "cluster-md-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-preempt-5.3.18-150300.59.60.4.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.x86_64" }, "product_reference": "cluster-md-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-64kb-5.3.18-150300.59.60.4.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.60.4.aarch64" }, "product_reference": "dlm-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-5.3.18-150300.59.60.4.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64" }, "product_reference": "dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le" }, "product_reference": "dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-5.3.18-150300.59.60.4.s390x as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x" }, "product_reference": "dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-5.3.18-150300.59.60.4.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64" }, "product_reference": "dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-preempt-5.3.18-150300.59.60.4.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.aarch64" }, "product_reference": "dlm-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-preempt-5.3.18-150300.59.60.4.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.x86_64" }, "product_reference": "dlm-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "dtb-al-5.3.18-150300.59.60.4.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.60.4.aarch64" }, "product_reference": "dtb-al-5.3.18-150300.59.60.4.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "dtb-allwinner-5.3.18-150300.59.60.4.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.60.4.aarch64" }, "product_reference": "dtb-allwinner-5.3.18-150300.59.60.4.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "dtb-altera-5.3.18-150300.59.60.4.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.60.4.aarch64" }, "product_reference": "dtb-altera-5.3.18-150300.59.60.4.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "dtb-amd-5.3.18-150300.59.60.4.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.60.4.aarch64" }, "product_reference": "dtb-amd-5.3.18-150300.59.60.4.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "dtb-amlogic-5.3.18-150300.59.60.4.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.60.4.aarch64" }, "product_reference": "dtb-amlogic-5.3.18-150300.59.60.4.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "dtb-apm-5.3.18-150300.59.60.4.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.60.4.aarch64" }, "product_reference": "dtb-apm-5.3.18-150300.59.60.4.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "dtb-arm-5.3.18-150300.59.60.4.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.60.4.aarch64" }, "product_reference": "dtb-arm-5.3.18-150300.59.60.4.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "dtb-broadcom-5.3.18-150300.59.60.4.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.60.4.aarch64" }, "product_reference": "dtb-broadcom-5.3.18-150300.59.60.4.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "dtb-cavium-5.3.18-150300.59.60.4.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.60.4.aarch64" }, "product_reference": "dtb-cavium-5.3.18-150300.59.60.4.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "dtb-exynos-5.3.18-150300.59.60.4.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.60.4.aarch64" }, "product_reference": "dtb-exynos-5.3.18-150300.59.60.4.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "dtb-freescale-5.3.18-150300.59.60.4.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.60.4.aarch64" }, "product_reference": "dtb-freescale-5.3.18-150300.59.60.4.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "dtb-hisilicon-5.3.18-150300.59.60.4.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.60.4.aarch64" }, "product_reference": "dtb-hisilicon-5.3.18-150300.59.60.4.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "dtb-lg-5.3.18-150300.59.60.4.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.60.4.aarch64" }, "product_reference": "dtb-lg-5.3.18-150300.59.60.4.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "dtb-marvell-5.3.18-150300.59.60.4.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.60.4.aarch64" }, "product_reference": "dtb-marvell-5.3.18-150300.59.60.4.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "dtb-mediatek-5.3.18-150300.59.60.4.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.60.4.aarch64" }, "product_reference": "dtb-mediatek-5.3.18-150300.59.60.4.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "dtb-nvidia-5.3.18-150300.59.60.4.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.60.4.aarch64" }, "product_reference": "dtb-nvidia-5.3.18-150300.59.60.4.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "dtb-qcom-5.3.18-150300.59.60.4.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.60.4.aarch64" }, "product_reference": "dtb-qcom-5.3.18-150300.59.60.4.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "dtb-renesas-5.3.18-150300.59.60.4.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.60.4.aarch64" }, "product_reference": "dtb-renesas-5.3.18-150300.59.60.4.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "dtb-rockchip-5.3.18-150300.59.60.4.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.60.4.aarch64" }, "product_reference": "dtb-rockchip-5.3.18-150300.59.60.4.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "dtb-socionext-5.3.18-150300.59.60.4.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.60.4.aarch64" }, "product_reference": "dtb-socionext-5.3.18-150300.59.60.4.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "dtb-sprd-5.3.18-150300.59.60.4.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.60.4.aarch64" }, "product_reference": "dtb-sprd-5.3.18-150300.59.60.4.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "dtb-xilinx-5.3.18-150300.59.60.4.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.60.4.aarch64" }, "product_reference": "dtb-xilinx-5.3.18-150300.59.60.4.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "dtb-zte-5.3.18-150300.59.60.4.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.60.4.aarch64" }, "product_reference": "dtb-zte-5.3.18-150300.59.60.4.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64" }, "product_reference": "gfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64" }, "product_reference": "gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le" }, "product_reference": "gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-5.3.18-150300.59.60.4.s390x as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x" }, "product_reference": "gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64" }, "product_reference": "gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64" }, "product_reference": "gfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64" }, "product_reference": "gfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64kb-5.3.18-150300.59.60.4.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.60.4.aarch64" }, "product_reference": "kernel-64kb-5.3.18-150300.59.60.4.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64" }, "product_reference": "kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64kb-extra-5.3.18-150300.59.60.4.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.60.4.aarch64" }, "product_reference": "kernel-64kb-extra-5.3.18-150300.59.60.4.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64kb-livepatch-devel-5.3.18-150300.59.60.4.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.60.4.aarch64" }, "product_reference": "kernel-64kb-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64kb-optional-5.3.18-150300.59.60.4.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.60.4.aarch64" }, "product_reference": "kernel-64kb-optional-5.3.18-150300.59.60.4.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-5.3.18-150300.59.60.4.ppc64le as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.ppc64le" }, "product_reference": "kernel-debug-5.3.18-150300.59.60.4.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-5.3.18-150300.59.60.4.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.x86_64" }, "product_reference": "kernel-debug-5.3.18-150300.59.60.4.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-5.3.18-150300.59.60.4.ppc64le as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.ppc64le" }, "product_reference": "kernel-debug-devel-5.3.18-150300.59.60.4.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-5.3.18-150300.59.60.4.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.x86_64" }, "product_reference": "kernel-debug-devel-5.3.18-150300.59.60.4.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.ppc64le as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.ppc64le" }, "product_reference": "kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.x86_64" }, "product_reference": "kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-150300.59.60.4.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.aarch64" }, "product_reference": "kernel-default-5.3.18-150300.59.60.4.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-150300.59.60.4.ppc64le as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.ppc64le" }, "product_reference": "kernel-default-5.3.18-150300.59.60.4.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-150300.59.60.4.s390x as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.s390x" }, "product_reference": "kernel-default-5.3.18-150300.59.60.4.s390x", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-150300.59.60.4.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.x86_64" }, "product_reference": "kernel-default-5.3.18-150300.59.60.4.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64" }, "product_reference": "kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le" }, "product_reference": "kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x" }, "product_reference": "kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64" }, "product_reference": "kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.aarch64" }, "product_reference": "kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le" }, "product_reference": "kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.s390x as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.s390x" }, "product_reference": "kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.x86_64" }, "product_reference": "kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.3.18-150300.59.60.4.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64" }, "product_reference": "kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.3.18-150300.59.60.4.ppc64le as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le" }, "product_reference": "kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.3.18-150300.59.60.4.s390x as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.s390x" }, "product_reference": "kernel-default-devel-5.3.18-150300.59.60.4.s390x", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.3.18-150300.59.60.4.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64" }, "product_reference": "kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-extra-5.3.18-150300.59.60.4.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.aarch64" }, "product_reference": "kernel-default-extra-5.3.18-150300.59.60.4.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-extra-5.3.18-150300.59.60.4.ppc64le as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.ppc64le" }, "product_reference": "kernel-default-extra-5.3.18-150300.59.60.4.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-extra-5.3.18-150300.59.60.4.s390x as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.s390x" }, "product_reference": "kernel-default-extra-5.3.18-150300.59.60.4.s390x", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-extra-5.3.18-150300.59.60.4.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64" }, "product_reference": "kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-5.3.18-150300.59.60.4.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.aarch64" }, "product_reference": "kernel-default-livepatch-5.3.18-150300.59.60.4.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le" }, "product_reference": "kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-5.3.18-150300.59.60.4.s390x as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x" }, "product_reference": "kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64" }, "product_reference": "kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-devel-5.3.18-150300.59.60.4.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.aarch64" }, "product_reference": "kernel-default-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le" }, "product_reference": "kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x" }, "product_reference": "kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64" }, "product_reference": "kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-optional-5.3.18-150300.59.60.4.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.aarch64" }, "product_reference": "kernel-default-optional-5.3.18-150300.59.60.4.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-optional-5.3.18-150300.59.60.4.ppc64le as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.ppc64le" }, "product_reference": "kernel-default-optional-5.3.18-150300.59.60.4.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-optional-5.3.18-150300.59.60.4.s390x as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.s390x" }, "product_reference": "kernel-default-optional-5.3.18-150300.59.60.4.s390x", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-optional-5.3.18-150300.59.60.4.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.x86_64" }, "product_reference": "kernel-default-optional-5.3.18-150300.59.60.4.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-5.3.18-150300.59.60.4.noarch as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.60.4.noarch" }, "product_reference": "kernel-devel-5.3.18-150300.59.60.4.noarch", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-docs-5.3.18-150300.59.60.4.noarch as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.60.4.noarch" }, "product_reference": "kernel-docs-5.3.18-150300.59.60.4.noarch", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-docs-html-5.3.18-150300.59.60.4.noarch as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.60.4.noarch" }, "product_reference": "kernel-docs-html-5.3.18-150300.59.60.4.noarch", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kvmsmall-5.3.18-150300.59.60.4.ppc64le as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.ppc64le" }, "product_reference": "kernel-kvmsmall-5.3.18-150300.59.60.4.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kvmsmall-5.3.18-150300.59.60.4.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.x86_64" }, "product_reference": "kernel-kvmsmall-5.3.18-150300.59.60.4.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kvmsmall-devel-5.3.18-150300.59.60.4.ppc64le as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.ppc64le" }, "product_reference": "kernel-kvmsmall-devel-5.3.18-150300.59.60.4.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kvmsmall-devel-5.3.18-150300.59.60.4.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.x86_64" }, "product_reference": "kernel-kvmsmall-devel-5.3.18-150300.59.60.4.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.ppc64le as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.ppc64le" }, "product_reference": "kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.x86_64" }, "product_reference": "kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-5.3.18-150300.59.60.4.noarch as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.60.4.noarch" }, "product_reference": "kernel-macros-5.3.18-150300.59.60.4.noarch", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.3.18-150300.59.60.4.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64" }, "product_reference": "kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.3.18-150300.59.60.4.ppc64le as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le" }, "product_reference": "kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.3.18-150300.59.60.4.s390x as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.s390x" }, "product_reference": "kernel-obs-build-5.3.18-150300.59.60.4.s390x", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.3.18-150300.59.60.4.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64" }, "product_reference": "kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-qa-5.3.18-150300.59.60.4.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.aarch64" }, "product_reference": "kernel-obs-qa-5.3.18-150300.59.60.4.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-qa-5.3.18-150300.59.60.4.ppc64le as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.ppc64le" }, "product_reference": "kernel-obs-qa-5.3.18-150300.59.60.4.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-qa-5.3.18-150300.59.60.4.s390x as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.s390x" }, "product_reference": "kernel-obs-qa-5.3.18-150300.59.60.4.s390x", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-qa-5.3.18-150300.59.60.4.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.x86_64" }, "product_reference": "kernel-obs-qa-5.3.18-150300.59.60.4.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-5.3.18-150300.59.60.4.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.aarch64" }, "product_reference": "kernel-preempt-5.3.18-150300.59.60.4.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-5.3.18-150300.59.60.4.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.x86_64" }, "product_reference": "kernel-preempt-5.3.18-150300.59.60.4.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64" }, "product_reference": "kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64" }, "product_reference": "kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-extra-5.3.18-150300.59.60.4.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.aarch64" }, "product_reference": "kernel-preempt-extra-5.3.18-150300.59.60.4.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64" }, "product_reference": "kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.aarch64" }, "product_reference": "kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.x86_64" }, "product_reference": "kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-optional-5.3.18-150300.59.60.4.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.aarch64" }, "product_reference": "kernel-preempt-optional-5.3.18-150300.59.60.4.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-optional-5.3.18-150300.59.60.4.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.x86_64" }, "product_reference": "kernel-preempt-optional-5.3.18-150300.59.60.4.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-5.3.18-150300.59.60.4.noarch as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.60.4.noarch" }, "product_reference": "kernel-source-5.3.18-150300.59.60.4.noarch", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-vanilla-5.3.18-150300.59.60.4.noarch as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.60.4.noarch" }, "product_reference": "kernel-source-vanilla-5.3.18-150300.59.60.4.noarch", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.3.18-150300.59.60.4.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.aarch64" }, "product_reference": "kernel-syms-5.3.18-150300.59.60.4.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.3.18-150300.59.60.4.ppc64le as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.ppc64le" }, "product_reference": "kernel-syms-5.3.18-150300.59.60.4.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.3.18-150300.59.60.4.s390x as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.s390x" }, "product_reference": "kernel-syms-5.3.18-150300.59.60.4.s390x", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.3.18-150300.59.60.4.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.x86_64" }, "product_reference": "kernel-syms-5.3.18-150300.59.60.4.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-5.3.18-150300.59.60.4.s390x as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x" }, "product_reference": "kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kselftests-kmp-64kb-5.3.18-150300.59.60.4.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.60.4.aarch64" }, "product_reference": "kselftests-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kselftests-kmp-default-5.3.18-150300.59.60.4.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.aarch64" }, "product_reference": "kselftests-kmp-default-5.3.18-150300.59.60.4.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kselftests-kmp-default-5.3.18-150300.59.60.4.ppc64le as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.ppc64le" }, "product_reference": "kselftests-kmp-default-5.3.18-150300.59.60.4.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kselftests-kmp-default-5.3.18-150300.59.60.4.s390x as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.s390x" }, "product_reference": "kselftests-kmp-default-5.3.18-150300.59.60.4.s390x", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kselftests-kmp-default-5.3.18-150300.59.60.4.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.x86_64" }, "product_reference": "kselftests-kmp-default-5.3.18-150300.59.60.4.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kselftests-kmp-preempt-5.3.18-150300.59.60.4.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.aarch64" }, "product_reference": "kselftests-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kselftests-kmp-preempt-5.3.18-150300.59.60.4.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.x86_64" }, "product_reference": "kselftests-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64" }, "product_reference": "ocfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64" }, "product_reference": "ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le" }, "product_reference": "ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x" }, "product_reference": "ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64" }, "product_reference": "ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64" }, "product_reference": "ocfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64" }, "product_reference": "ocfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-64kb-5.3.18-150300.59.60.4.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.60.4.aarch64" }, "product_reference": "reiserfs-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64" }, "product_reference": "reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le" }, "product_reference": "reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x" }, "product_reference": "reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64" }, "product_reference": "reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-preempt-5.3.18-150300.59.60.4.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.aarch64" }, "product_reference": "reiserfs-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-preempt-5.3.18-150300.59.60.4.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.x86_64" }, "product_reference": "reiserfs-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-0920", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-0920" } ], "notes": [ { "category": "general", "text": "In unix_scm_to_skb of af_unix.c, there is a possible use after free bug due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-196926917References: Upstream kernel", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-0920", "url": "https://www.suse.com/security/cve/CVE-2021-0920" }, { "category": "external", "summary": "SUSE Bug 1193731 for CVE-2021-0920", "url": "https://bugzilla.suse.com/1193731" }, { "category": "external", "summary": "SUSE Bug 1194463 for CVE-2021-0920", "url": "https://bugzilla.suse.com/1194463" }, { "category": "external", "summary": "SUSE Bug 1195939 for CVE-2021-0920", "url": "https://bugzilla.suse.com/1195939" }, { "category": "external", "summary": "SUSE Bug 1199255 for CVE-2021-0920", "url": "https://bugzilla.suse.com/1199255" }, { "category": "external", "summary": "SUSE Bug 1200084 for CVE-2021-0920", "url": "https://bugzilla.suse.com/1200084" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-03-30T07:38:27Z", "details": "important" } ], "title": "CVE-2021-0920" }, { "cve": "CVE-2021-39657", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-39657" } ], "notes": [ { "category": "general", "text": "In ufshcd_eh_device_reset_handler of ufshcd.c, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-194696049References: Upstream kernel", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-39657", "url": "https://www.suse.com/security/cve/CVE-2021-39657" }, { "category": "external", "summary": "SUSE Bug 1193864 for CVE-2021-39657", "url": "https://bugzilla.suse.com/1193864" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.3, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-03-30T07:38:27Z", "details": "low" } ], "title": "CVE-2021-39657" }, { "cve": "CVE-2021-39698", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-39698" } ], "notes": [ { "category": "general", "text": "In aio_poll_complete_work of aio.c, there is a possible memory corruption due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-185125206References: Upstream kernel", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-39698", "url": "https://www.suse.com/security/cve/CVE-2021-39698" }, { "category": "external", "summary": "SUSE Bug 1196956 for CVE-2021-39698", "url": "https://bugzilla.suse.com/1196956" }, { "category": "external", "summary": "SUSE Bug 1196959 for CVE-2021-39698", "url": "https://bugzilla.suse.com/1196959" }, { "category": "external", "summary": "SUSE Bug 1209225 for CVE-2021-39698", "url": "https://bugzilla.suse.com/1209225" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-03-30T07:38:27Z", "details": "important" } ], "title": "CVE-2021-39698" }, { "cve": "CVE-2021-44879", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-44879" } ], "notes": [ { "category": "general", "text": "In gc_data_segment in fs/f2fs/gc.c in the Linux kernel before 5.16.3, special files are not considered, leading to a move_data_page NULL pointer dereference.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-44879", "url": "https://www.suse.com/security/cve/CVE-2021-44879" }, { "category": "external", "summary": "SUSE Bug 1195987 for CVE-2021-44879", "url": "https://bugzilla.suse.com/1195987" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-03-30T07:38:27Z", "details": "moderate" } ], "title": "CVE-2021-44879" }, { "cve": "CVE-2021-45402", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-45402" } ], "notes": [ { "category": "general", "text": "The check_alu_op() function in kernel/bpf/verifier.c in the Linux kernel through v5.16-rc5 did not properly update bounds while handling the mov32 instruction, which allows local users to obtain potentially sensitive address information, aka a \"pointer leak.\"", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-45402", "url": "https://www.suse.com/security/cve/CVE-2021-45402" }, { "category": "external", "summary": "SUSE Bug 1196130 for CVE-2021-45402", "url": "https://bugzilla.suse.com/1196130" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:L", "version": "3.1" }, "products": [ "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-03-30T07:38:27Z", "details": "moderate" } ], "title": "CVE-2021-45402" }, { "cve": "CVE-2022-0487", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-0487" } ], "notes": [ { "category": "general", "text": "A use-after-free vulnerability was found in rtsx_usb_ms_drv_remove in drivers/memstick/host/rtsx_usb_ms.c in memstick in the Linux kernel. In this flaw, a local attacker with a user privilege may impact system Confidentiality. This flaw affects kernel versions prior to 5.14 rc1.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-0487", "url": "https://www.suse.com/security/cve/CVE-2022-0487" }, { "category": "external", "summary": "SUSE Bug 1194516 for CVE-2022-0487", "url": "https://bugzilla.suse.com/1194516" }, { "category": "external", "summary": "SUSE Bug 1195949 for CVE-2022-0487", "url": "https://bugzilla.suse.com/1195949" }, { "category": "external", "summary": "SUSE Bug 1198615 for CVE-2022-0487", "url": "https://bugzilla.suse.com/1198615" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-03-30T07:38:27Z", "details": "moderate" } ], "title": "CVE-2022-0487" }, { "cve": "CVE-2022-0617", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-0617" } ], "notes": [ { "category": "general", "text": "A flaw null pointer dereference in the Linux kernel UDF file system functionality was found in the way user triggers udf_file_write_iter function for the malicious UDF image. A local user could use this flaw to crash the system. Actual from Linux kernel 4.2-rc1 till 5.17-rc2.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-0617", "url": "https://www.suse.com/security/cve/CVE-2022-0617" }, { "category": "external", "summary": "SUSE Bug 1196079 for CVE-2022-0617", "url": "https://bugzilla.suse.com/1196079" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-03-30T07:38:27Z", "details": "moderate" } ], "title": "CVE-2022-0617" }, { "cve": "CVE-2022-0644", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-0644" } ], "notes": [ { "category": "general", "text": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by its CNA. Further investigation showed that it was not a security issue. Notes: none.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-0644", "url": "https://www.suse.com/security/cve/CVE-2022-0644" }, { "category": "external", "summary": "SUSE Bug 1196155 for CVE-2022-0644", "url": "https://bugzilla.suse.com/1196155" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-03-30T07:38:27Z", "details": "moderate" } ], "title": "CVE-2022-0644" }, { "cve": "CVE-2022-23036", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-23036" } ], "notes": [ { "category": "general", "text": "Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn\u0027t check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend. CVE-2022-23042", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-23036", "url": "https://www.suse.com/security/cve/CVE-2022-23036" }, { "category": "external", "summary": "SUSE Bug 1196488 for CVE-2022-23036", "url": "https://bugzilla.suse.com/1196488" }, { "category": "external", "summary": "SUSE Bug 1199099 for CVE-2022-23036", "url": "https://bugzilla.suse.com/1199099" }, { "category": "external", "summary": "SUSE Bug 1199141 for CVE-2022-23036", "url": "https://bugzilla.suse.com/1199141" }, { "category": "external", "summary": "SUSE Bug 1204132 for CVE-2022-23036", "url": "https://bugzilla.suse.com/1204132" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-03-30T07:38:27Z", "details": "important" } ], "title": "CVE-2022-23036" }, { "cve": "CVE-2022-23037", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-23037" } ], "notes": [ { "category": "general", "text": "Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn\u0027t check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend. CVE-2022-23042", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-23037", "url": "https://www.suse.com/security/cve/CVE-2022-23037" }, { "category": "external", "summary": "SUSE Bug 1199099 for CVE-2022-23037", "url": "https://bugzilla.suse.com/1199099" }, { "category": "external", "summary": "SUSE Bug 1199141 for CVE-2022-23037", "url": "https://bugzilla.suse.com/1199141" }, { "category": "external", "summary": "SUSE Bug 1204132 for CVE-2022-23037", "url": "https://bugzilla.suse.com/1204132" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-03-30T07:38:27Z", "details": "important" } ], "title": "CVE-2022-23037" }, { "cve": "CVE-2022-23038", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-23038" } ], "notes": [ { "category": "general", "text": "Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn\u0027t check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend. CVE-2022-23042", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-23038", "url": "https://www.suse.com/security/cve/CVE-2022-23038" }, { "category": "external", "summary": "SUSE Bug 1199099 for CVE-2022-23038", "url": "https://bugzilla.suse.com/1199099" }, { "category": "external", "summary": "SUSE Bug 1199141 for CVE-2022-23038", "url": "https://bugzilla.suse.com/1199141" }, { "category": "external", "summary": "SUSE Bug 1204132 for CVE-2022-23038", "url": "https://bugzilla.suse.com/1204132" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-03-30T07:38:27Z", "details": "important" } ], "title": "CVE-2022-23038" }, { "cve": "CVE-2022-23039", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-23039" } ], "notes": [ { "category": "general", "text": "Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn\u0027t check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend. CVE-2022-23042", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-23039", "url": "https://www.suse.com/security/cve/CVE-2022-23039" }, { "category": "external", "summary": "SUSE Bug 1199099 for CVE-2022-23039", "url": "https://bugzilla.suse.com/1199099" }, { "category": "external", "summary": "SUSE Bug 1199141 for CVE-2022-23039", "url": "https://bugzilla.suse.com/1199141" }, { "category": "external", "summary": "SUSE Bug 1204132 for CVE-2022-23039", "url": "https://bugzilla.suse.com/1204132" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-03-30T07:38:27Z", "details": "important" } ], "title": "CVE-2022-23039" }, { "cve": "CVE-2022-23040", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-23040" } ], "notes": [ { "category": "general", "text": "Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn\u0027t check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend. CVE-2022-23042", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-23040", "url": "https://www.suse.com/security/cve/CVE-2022-23040" }, { "category": "external", "summary": "SUSE Bug 1199099 for CVE-2022-23040", "url": "https://bugzilla.suse.com/1199099" }, { "category": "external", "summary": "SUSE Bug 1199141 for CVE-2022-23040", "url": "https://bugzilla.suse.com/1199141" }, { "category": "external", "summary": "SUSE Bug 1204132 for CVE-2022-23040", "url": "https://bugzilla.suse.com/1204132" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-03-30T07:38:27Z", "details": "important" } ], "title": "CVE-2022-23040" }, { "cve": "CVE-2022-23041", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-23041" } ], "notes": [ { "category": "general", "text": "Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn\u0027t check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend. CVE-2022-23042", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-23041", "url": "https://www.suse.com/security/cve/CVE-2022-23041" }, { "category": "external", "summary": "SUSE Bug 1199099 for CVE-2022-23041", "url": "https://bugzilla.suse.com/1199099" }, { "category": "external", "summary": "SUSE Bug 1199141 for CVE-2022-23041", "url": "https://bugzilla.suse.com/1199141" }, { "category": "external", "summary": "SUSE Bug 1204132 for CVE-2022-23041", "url": "https://bugzilla.suse.com/1204132" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-03-30T07:38:27Z", "details": "important" } ], "title": "CVE-2022-23041" }, { "cve": "CVE-2022-23042", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-23042" } ], "notes": [ { "category": "general", "text": "Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn\u0027t check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend. CVE-2022-23042", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-23042", "url": "https://www.suse.com/security/cve/CVE-2022-23042" }, { "category": "external", "summary": "SUSE Bug 1199099 for CVE-2022-23042", "url": "https://bugzilla.suse.com/1199099" }, { "category": "external", "summary": "SUSE Bug 1199141 for CVE-2022-23042", "url": "https://bugzilla.suse.com/1199141" }, { "category": "external", "summary": "SUSE Bug 1204132 for CVE-2022-23042", "url": "https://bugzilla.suse.com/1204132" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-03-30T07:38:27Z", "details": "important" } ], "title": "CVE-2022-23042" }, { "cve": "CVE-2022-24448", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-24448" } ], "notes": [ { "category": "general", "text": "An issue was discovered in fs/nfs/dir.c in the Linux kernel before 5.16.5. If an application sets the O_DIRECTORY flag, and tries to open a regular file, nfs_atomic_open() performs a regular lookup. If a regular file is found, ENOTDIR should occur, but the server instead returns uninitialized data in the file descriptor.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-24448", "url": "https://www.suse.com/security/cve/CVE-2022-24448" }, { "category": "external", "summary": "SUSE Bug 1195612 for CVE-2022-24448", "url": "https://bugzilla.suse.com/1195612" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-03-30T07:38:27Z", "details": "moderate" } ], "title": "CVE-2022-24448" }, { "cve": "CVE-2022-24958", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-24958" } ], "notes": [ { "category": "general", "text": "drivers/usb/gadget/legacy/inode.c in the Linux kernel through 5.16.8 mishandles dev-\u003ebuf release.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-24958", "url": "https://www.suse.com/security/cve/CVE-2022-24958" }, { "category": "external", "summary": "SUSE Bug 1195905 for CVE-2022-24958", "url": "https://bugzilla.suse.com/1195905" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-03-30T07:38:27Z", "details": "moderate" } ], "title": "CVE-2022-24958" }, { "cve": "CVE-2022-24959", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-24959" } ], "notes": [ { "category": "general", "text": "An issue was discovered in the Linux kernel before 5.16.5. There is a memory leak in yam_siocdevprivate in drivers/net/hamradio/yam.c.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-24959", "url": "https://www.suse.com/security/cve/CVE-2022-24959" }, { "category": "external", "summary": "SUSE Bug 1195897 for CVE-2022-24959", "url": "https://bugzilla.suse.com/1195897" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-03-30T07:38:27Z", "details": "moderate" } ], "title": "CVE-2022-24959" }, { "cve": "CVE-2022-25258", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-25258" } ], "notes": [ { "category": "general", "text": "An issue was discovered in drivers/usb/gadget/composite.c in the Linux kernel before 5.16.10. The USB Gadget subsystem lacks certain validation of interface OS descriptor requests (ones with a large array index and ones associated with NULL function pointer retrieval). Memory corruption might occur.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-25258", "url": "https://www.suse.com/security/cve/CVE-2022-25258" }, { "category": "external", "summary": "SUSE Bug 1196095 for CVE-2022-25258", "url": "https://bugzilla.suse.com/1196095" }, { "category": "external", "summary": "SUSE Bug 1196132 for CVE-2022-25258", "url": "https://bugzilla.suse.com/1196132" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-03-30T07:38:27Z", "details": "important" } ], "title": "CVE-2022-25258" }, { "cve": "CVE-2022-25636", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-25636" } ], "notes": [ { "category": "general", "text": "net/netfilter/nf_dup_netdev.c in the Linux kernel 5.4 through 5.6.10 allows local users to gain privileges because of a heap out-of-bounds write. This is related to nf_tables_offload.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-25636", "url": "https://www.suse.com/security/cve/CVE-2022-25636" }, { "category": "external", "summary": "SUSE Bug 1196299 for CVE-2022-25636", "url": "https://bugzilla.suse.com/1196299" }, { "category": "external", "summary": "SUSE Bug 1196301 for CVE-2022-25636", "url": "https://bugzilla.suse.com/1196301" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-03-30T07:38:27Z", "details": "important" } ], "title": "CVE-2022-25636" }, { "cve": "CVE-2022-26490", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-26490" } ], "notes": [ { "category": "general", "text": "st21nfca_connectivity_event_received in drivers/nfc/st21nfca/se.c in the Linux kernel through 5.16.12 has EVT_TRANSACTION buffer overflows because of untrusted length parameters.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-26490", "url": "https://www.suse.com/security/cve/CVE-2022-26490" }, { "category": "external", "summary": "SUSE Bug 1196830 for CVE-2022-26490", "url": "https://bugzilla.suse.com/1196830" }, { "category": "external", "summary": "SUSE Bug 1201656 for CVE-2022-26490", "url": "https://bugzilla.suse.com/1201656" }, { "category": "external", "summary": "SUSE Bug 1201969 for CVE-2022-26490", "url": "https://bugzilla.suse.com/1201969" }, { "category": "external", "summary": "SUSE Bug 1211495 for CVE-2022-26490", "url": "https://bugzilla.suse.com/1211495" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-03-30T07:38:27Z", "details": "important" } ], "title": "CVE-2022-26490" }, { "cve": "CVE-2022-26966", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-26966" } ], "notes": [ { "category": "general", "text": "An issue was discovered in the Linux kernel before 5.16.12. drivers/net/usb/sr9700.c allows attackers to obtain sensitive information from heap memory via crafted frame lengths from a device.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-26966", "url": "https://www.suse.com/security/cve/CVE-2022-26966" }, { "category": "external", "summary": "SUSE Bug 1196836 for CVE-2022-26966", "url": "https://bugzilla.suse.com/1196836" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-03-30T07:38:27Z", "details": "moderate" } ], "title": "CVE-2022-26966" } ] }
opensuse-su-2022:0363-1
Vulnerability from csaf_opensuse
Published
2022-02-10 16:01
Modified
2022-02-10 16:01
Summary
Security update for the Linux Kernel
Notes
Title of the patch
Security update for the Linux Kernel
Description of the patch
The SUSE Linux Enterprise 15 SP3 Azure kernel was updated to receive various security and bugfixes.
The following security bugs were fixed:
- CVE-2022-0435: Fixed remote stack overflow in net/tipc module that validate domain record count on input (bsc#1195254).
- CVE-2022-0330: Fixed flush TLBs before releasing backing store (bsc#1194880).
- CVE-2022-0286: Fixed null pointer dereference in bond_ipsec_add_sa() that may have lead to local denial of service (bnc#1195371).
- CVE-2022-22942: Fixed stale file descriptors on failed usercopy (bsc#1195065).
- CVE-2021-45095: Fixed refcount leak in pep_sock_accept in net/phonet/pep.c (bnc#1193867).
- CVE-2021-44733: Fixed a use-after-free exists in drivers/tee/tee_shm.c in the TEE subsystem, that could have occured because of a race condition in tee_shm_get_from_id during an attempt to free a shared memory object (bnc#1193767).
- CVE-2021-39657: Fixed out of bounds read due to a missing bounds check in ufshcd_eh_device_reset_handler of ufshcd.c. This could lead to local information disclosure with System execution privileges needed (bnc#1193864).
- CVE-2021-39648: Fixed possible disclosure of kernel heap memory due to a race condition in gadget_dev_desc_UDC_show of configfs.c. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation (bnc#1193861).
- CVE-2021-22600: Fixed double free bug in packet_set_ring() in net/packet/af_packet.c that could have been exploited by a local user through crafted syscalls to escalate privileges or deny service (bnc#1195184).
- CVE-2020-28097: Fixed out-of-bounds read in vgacon subsystem that mishandled software scrollback (bnc#1187723).
- CVE-2021-4159: Fixed kernel ptr leak vulnerability via BPF in coerce_reg_to_size (bsc#1194227).
The following security references were added to already fixed issues:
- CVE-2021-39685: Fixed USB gadget buffer overflow caused by too large endpoint 0 requests (bsc#1193802).
The following non-security bugs were fixed:
- ACPI: battery: Add the ThinkPad 'Not Charging' quirk (git-fixes).
- ACPICA: Executer: Fix the REFCLASS_REFOF case in acpi_ex_opcode_1A_0T_1R() (git-fixes).
- ACPICA: Fix wrong interpretation of PCC address (git-fixes).
- ACPICA: Hardware: Do not flush CPU cache when entering S4 and S5 (git-fixes).
- ACPICA: Utilities: Avoid deleting the same object twice in a row (git-fixes).
- ACPICA: actypes.h: Expand the ACPI_ACCESS_ definitions (git-fixes).
- ALSA: seq: Set upper limit of processed events (git-fixes).
- ASoC: mediatek: mt8173: fix device_node leak (git-fixes).
- Bluetooth: Fix debugfs entry leak in hci_register_dev() (git-fixes).
- Documentation: fix firewire.rst ABI file path error (git-fixes).
- HID: apple: Do not reset quirks when the Fn key is not found (git-fixes).
- HID: quirks: Allow inverting the absolute X/Y values (git-fixes).
- HID: uhid: Fix worker destroying device without any protection (git-fixes).
- HID: wacom: Reset expected and received contact counts at the same time (git-fixes).
- PCI: Add function 1 DMA alias quirk for Marvell 88SE9125 SATA controller (git-fixes).
- RDMA/core: Clean up cq pool mechanism (jsc#SLE-15176).
- RDMA/rxe: Remove the unnecessary variable (jsc#SLE-15176).
- ar5523: Fix null-ptr-deref with unexpected WDCMSG_TARGET_START reply (git-fixes).
- arm64: Kconfig: add a choice for endianness (jsc#SLE-23432).
- asix: fix wrong return value in asix_check_host_enable() (git-fixes).
- ata: pata_platform: Fix a NULL pointer dereference in __pata_platform_probe() (git-fixes).
- ath10k: Fix tx hanging (git-fixes).
- ath9k: Fix out-of-bound memcpy in ath9k_hif_usb_rx_stream (git-fixes).
- batman-adv: allow netlink usage in unprivileged containers (git-fixes).
- btrfs: tree-checker: Add EXTENT_ITEM and METADATA_ITEM check (bsc#1195009).
- btrfs: tree-checker: annotate all error branches as unlikely (bsc#1195009).
- btrfs: tree-checker: check for BTRFS_BLOCK_FLAG_FULL_BACKREF being set improperly (bsc#1195009).
- cgroup/cpuset: Fix a partition bug with hotplug (bsc#1194291).
- clk: si5341: Fix clock HW provider cleanup (git-fixes).
- crypto: qat - fix undetected PFVF timeout in ACK loop (git-fixes).
- drm/amdgpu: fixup bad vram size on gmc v8 (git-fixes).
- drm/bridge: megachips: Ensure both bridges are probed before registration (git-fixes).
- drm/etnaviv: limit submit sizes (git-fixes).
- drm/etnaviv: relax submit size limits (git-fixes).
- drm/lima: fix warning when CONFIG_DEBUG_SG=y & CONFIG_DMA_API_DEBUG=y (git-fixes).
- drm/msm/dpu: invalid parameter check in dpu_setup_dspp_pcc (git-fixes).
- drm/msm/dsi: invalid parameter check in msm_dsi_phy_enable (git-fixes).
- drm/msm/hdmi: Fix missing put_device() call in msm_hdmi_get_phy (git-fixes).
- drm/msm: Fix wrong size calculation (git-fixes).
- drm/nouveau/kms/nv04: use vzalloc for nv04_display (git-fixes).
- drm/nouveau/pmu/gm200-: avoid touching PMU outside of DEVINIT/PREOS/ACR (git-fixes).
- drm/radeon: fix error handling in radeon_driver_open_kms (git-fixes).
- drm: panel-orientation-quirks: Add quirk for the Lenovo Yoga Book X91F/L (git-fixes).
- ext4: set csum seed in tmp inode while migrating to extents (bsc#1195267).
- floppy: Add max size check for user space request (git-fixes).
- gpio: aspeed: Convert aspeed_gpio.lock to raw_spinlock (git-fixes).
- gpiolib: acpi: Do not set the IRQ type if the IRQ is already in use (git-fixes).
- hv_netvsc: Set needed_headroom according to VF (bsc#1193506).
- hwmom: (lm90) Fix citical alarm status for MAX6680/MAX6681 (git-fixes).
- hwmon: (lm90) Mark alert as broken for MAX6646/6647/6649 (git-fixes).
- hwmon: (lm90) Mark alert as broken for MAX6654 (git-fixes).
- hwmon: (lm90) Mark alert as broken for MAX6680 (git-fixes).
- hwmon: (lm90) Reduce maximum conversion rate for G781 (git-fixes).
- i2c: designware-pci: Fix to change data types of hcnt and lcnt parameters (git-fixes).
- i2c: i801: Do not silently correct invalid transfer size (git-fixes).
- i2c: mpc: Correct I2C reset procedure (git-fixes).
- ibmvnic: Allow extra failures before disabling (bsc#1195073 ltc#195713).
- ibmvnic: Update driver return codes (bsc#1195293 ltc#196198).
- ibmvnic: do not spin in tasklet (bsc#1195073 ltc#195713).
- ibmvnic: init ->running_cap_crqs early (bsc#1195073 ltc#195713).
- ibmvnic: remove unused ->wait_capability (bsc#1195073 ltc#195713).
- ibmvnic: remove unused defines (bsc#1195293 ltc#196198).
- igc: Fix TX timestamp support for non-MSI-X platforms (bsc#1160634).
- iwlwifi: fix leaks/bad data after failed firmware load (git-fixes).
- iwlwifi: mvm: Fix calculation of frame length (git-fixes).
- iwlwifi: mvm: Increase the scan timeout guard to 30 seconds (git-fixes).
- iwlwifi: mvm: synchronize with FW after multicast commands (git-fixes).
- iwlwifi: remove module loading failure message (git-fixes).
- lib82596: Fix IRQ check in sni_82596_probe (git-fixes).
- lightnvm: Remove lightnvm implemenation (bsc#1191881).
- mac80211: allow non-standard VHT MCS-10/11 (git-fixes).
- media: b2c2: Add missing check in flexcop_pci_isr: (git-fixes).
- media: coda/imx-vdoa: Handle dma_set_coherent_mask error codes (git-fixes).
- media: igorplugusb: receiver overflow should be reported (git-fixes).
- media: m920x: do not use stack on USB reads (git-fixes).
- media: saa7146: hexium_gemini: Fix a NULL pointer dereference in hexium_attach() (git-fixes).
- media: saa7146: hexium_orion: Fix a NULL pointer dereference in hexium_attach() (git-fixes).
- media: uvcvideo: Increase UVC_CTRL_CONTROL_TIMEOUT to 5 seconds (git-fixes).
- mlxsw: Only advertise link modes supported by both driver and device (bsc#1154488).
- mmc: core: Fixup storing of OCR for MMC_QUIRK_NONSTD_SDIO (git-fixes).
- mtd: nand: bbt: Fix corner case in bad block table handling (git-fixes).
- mtd: rawnand: gpmi: Add ERR007117 protection for nfc_apply_timings (git-fixes).
- mtd: rawnand: gpmi: Remove explicit default gpmi clock setting for i.MX6 (git-fixes).
- net, xdp: Introduce xdp_init_buff utility routine (bsc#1193506).
- net, xdp: Introduce xdp_prepare_buff utility routine (bsc#1193506).
- net/mlx5: DR, Proper handling of unsupported Connect-X6DX SW steering (jsc#SLE-8464).
- net/mlx5: E-Switch, fix changing vf VLANID (jsc#SLE-15172).
- net/mlx5e: Protect encap route dev from concurrent release (jsc#SLE-8464).
- net: allow retransmitting a TCP packet if original is still in queue (bsc#1188605 bsc#1187428).
- net: bonding: fix bond_xmit_broadcast return value error bug (bsc#1176447).
- net: bridge: vlan: fix memory leak in __allowed_ingress (bsc#1176447).
- net: bridge: vlan: fix single net device option dumping (bsc#1176447).
- net: mana: Add RX fencing (bsc#1193506).
- net: mana: Add XDP support (bsc#1193506).
- net: sch_generic: aviod concurrent reset and enqueue op for lockless qdisc (bsc#1183405).
- net: sched: add barrier to ensure correct ordering for lockless qdisc (bsc#1183405).
- net: sched: avoid unnecessary seqcount operation for lockless qdisc (bsc#1183405).
- net: sched: fix packet stuck problem for lockless qdisc (bsc#1183405).
- net: sched: fix tx action reschedule issue with stopped queue (bsc#1183405).
- net: sched: fix tx action rescheduling issue during deactivation (bsc#1183405).
- net: sched: replaced invalid qdisc tree flush helper in qdisc_replace (bsc#1183405).
- net: sfp: fix high power modules without diagnostic monitoring (bsc#1154353).
- netdevsim: set .owner to THIS_MODULE (bsc#1154353).
- nfc: llcp: fix NULL error pointer dereference on sendmsg() after failed bind() (git-fixes).
- nvme: add 'iopolicy' module parameter (bsc#1177599 bsc#1193096).
- phy: uniphier-usb3ss: fix unintended writing zeros to PHY register (git-fixes).
- phylib: fix potential use-after-free (git-fixes).
- pinctrl: bcm2835: Add support for wake-up interrupts (git-fixes).
- pinctrl: bcm2835: Match BCM7211 compatible string (git-fixes).
- powerpc/book3s64/radix: make tlb_single_page_flush_ceiling a debugfs entry (bsc#1195183 ltc#193865).
- regulator: qcom_smd: Align probe function with rpmh-regulator (git-fixes).
- rsi: Fix use-after-free in rsi_rx_done_handler() (git-fixes).
- sched/fair: Fix detection of per-CPU kthreads waking a task (git fixes (sched/fair)).
- sched/numa: Fix is_core_idle() (git fixes (sched/numa)).
- scripts/dtc: dtx_diff: remove broken example from help text (git-fixes).
- serial: 8250: of: Fix mapped region size when using reg-offset property (git-fixes).
- serial: Fix incorrect rs485 polarity on uart open (git-fixes).
- serial: amba-pl011: do not request memory region twice (git-fixes).
- serial: core: Keep mctrl register state and cached copy in sync (git-fixes).
- serial: pl010: Drop CR register reset on set_termios (git-fixes).
- serial: stm32: fix software flow control transfer (git-fixes).
- supported.conf: mark rtw88 modules as supported (jsc#SLE-22690)
- tty: n_gsm: fix SW flow control encoding/handling (git-fixes).
- ucsi_ccg: Check DEV_INT bit only when starting CCG4 (git-fixes).
- usb: common: ulpi: Fix crash in ulpi_match() (git-fixes).
- usb: gadget: f_fs: Use stream_open() for endpoint files (git-fixes).
- usb: gadget: f_sourcesink: Fix isoc transfer for USB_SPEED_SUPER_PLUS (git-fixes).
- usb: hub: Add delay for SuperSpeed hub resume to let links transit to U0 (git-fixes).
- usb: roles: fix include/linux/usb/role.h compile issue (git-fixes).
- usb: typec: tcpm: Do not disconnect while receiving VBUS off (git-fixes).
- usb: uhci: add aspeed ast2600 uhci support (git-fixes).
- vfio/iommu_type1: replace kfree with kvfree (git-fixes).
- video: hyperv_fb: Fix validation of screen resolution (git-fixes).
- vxlan: fix error return code in __vxlan_dev_create() (bsc#1154353).
- workqueue: Fix unbind_workers() VS wq_worker_running() race (bsc#1195062).
- x86/gpu: Reserve stolen memory for first integrated Intel GPU (git-fixes).
- xfrm: fix MTU regression (bsc#1185377, bsc#1194048).
Patchnames
openSUSE-SLE-15.3-2022-363
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "critical" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel", "title": "Title of the patch" }, { "category": "description", "text": "\nThe SUSE Linux Enterprise 15 SP3 Azure kernel was updated to receive various security and bugfixes.\n\n\nThe following security bugs were fixed:\n\n- CVE-2022-0435: Fixed remote stack overflow in net/tipc module that validate domain record count on input (bsc#1195254).\n- CVE-2022-0330: Fixed flush TLBs before releasing backing store (bsc#1194880).\n- CVE-2022-0286: Fixed null pointer dereference in bond_ipsec_add_sa() that may have lead to local denial of service (bnc#1195371).\n- CVE-2022-22942: Fixed stale file descriptors on failed usercopy (bsc#1195065).\n- CVE-2021-45095: Fixed refcount leak in pep_sock_accept in net/phonet/pep.c (bnc#1193867).\n- CVE-2021-44733: Fixed a use-after-free exists in drivers/tee/tee_shm.c in the TEE subsystem, that could have occured because of a race condition in tee_shm_get_from_id during an attempt to free a shared memory object (bnc#1193767).\n- CVE-2021-39657: Fixed out of bounds read due to a missing bounds check in ufshcd_eh_device_reset_handler of ufshcd.c. This could lead to local information disclosure with System execution privileges needed (bnc#1193864).\n- CVE-2021-39648: Fixed possible disclosure of kernel heap memory due to a race condition in gadget_dev_desc_UDC_show of configfs.c. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation (bnc#1193861).\n- CVE-2021-22600: Fixed double free bug in packet_set_ring() in net/packet/af_packet.c that could have been exploited by a local user through crafted syscalls to escalate privileges or deny service (bnc#1195184).\n- CVE-2020-28097: Fixed out-of-bounds read in vgacon subsystem that mishandled software scrollback (bnc#1187723).\n- CVE-2021-4159: Fixed kernel ptr leak vulnerability via BPF in coerce_reg_to_size (bsc#1194227).\n\n\nThe following security references were added to already fixed issues:\n\n- CVE-2021-39685: Fixed USB gadget buffer overflow caused by too large endpoint 0 requests (bsc#1193802).\n\n\nThe following non-security bugs were fixed:\n\n- ACPI: battery: Add the ThinkPad \u0027Not Charging\u0027 quirk (git-fixes).\n- ACPICA: Executer: Fix the REFCLASS_REFOF case in acpi_ex_opcode_1A_0T_1R() (git-fixes).\n- ACPICA: Fix wrong interpretation of PCC address (git-fixes).\n- ACPICA: Hardware: Do not flush CPU cache when entering S4 and S5 (git-fixes).\n- ACPICA: Utilities: Avoid deleting the same object twice in a row (git-fixes).\n- ACPICA: actypes.h: Expand the ACPI_ACCESS_ definitions (git-fixes).\n- ALSA: seq: Set upper limit of processed events (git-fixes).\n- ASoC: mediatek: mt8173: fix device_node leak (git-fixes).\n- Bluetooth: Fix debugfs entry leak in hci_register_dev() (git-fixes).\n- Documentation: fix firewire.rst ABI file path error (git-fixes).\n- HID: apple: Do not reset quirks when the Fn key is not found (git-fixes).\n- HID: quirks: Allow inverting the absolute X/Y values (git-fixes).\n- HID: uhid: Fix worker destroying device without any protection (git-fixes).\n- HID: wacom: Reset expected and received contact counts at the same time (git-fixes).\n- PCI: Add function 1 DMA alias quirk for Marvell 88SE9125 SATA controller (git-fixes).\n- RDMA/core: Clean up cq pool mechanism (jsc#SLE-15176).\n- RDMA/rxe: Remove the unnecessary variable (jsc#SLE-15176).\n- ar5523: Fix null-ptr-deref with unexpected WDCMSG_TARGET_START reply (git-fixes).\n- arm64: Kconfig: add a choice for endianness (jsc#SLE-23432).\n- asix: fix wrong return value in asix_check_host_enable() (git-fixes).\n- ata: pata_platform: Fix a NULL pointer dereference in __pata_platform_probe() (git-fixes).\n- ath10k: Fix tx hanging (git-fixes).\n- ath9k: Fix out-of-bound memcpy in ath9k_hif_usb_rx_stream (git-fixes).\n- batman-adv: allow netlink usage in unprivileged containers (git-fixes).\n- btrfs: tree-checker: Add EXTENT_ITEM and METADATA_ITEM check (bsc#1195009).\n- btrfs: tree-checker: annotate all error branches as unlikely (bsc#1195009).\n- btrfs: tree-checker: check for BTRFS_BLOCK_FLAG_FULL_BACKREF being set improperly (bsc#1195009).\n- cgroup/cpuset: Fix a partition bug with hotplug (bsc#1194291).\n- clk: si5341: Fix clock HW provider cleanup (git-fixes).\n- crypto: qat - fix undetected PFVF timeout in ACK loop (git-fixes).\n- drm/amdgpu: fixup bad vram size on gmc v8 (git-fixes).\n- drm/bridge: megachips: Ensure both bridges are probed before registration (git-fixes).\n- drm/etnaviv: limit submit sizes (git-fixes).\n- drm/etnaviv: relax submit size limits (git-fixes).\n- drm/lima: fix warning when CONFIG_DEBUG_SG=y \u0026 CONFIG_DMA_API_DEBUG=y (git-fixes).\n- drm/msm/dpu: invalid parameter check in dpu_setup_dspp_pcc (git-fixes).\n- drm/msm/dsi: invalid parameter check in msm_dsi_phy_enable (git-fixes).\n- drm/msm/hdmi: Fix missing put_device() call in msm_hdmi_get_phy (git-fixes).\n- drm/msm: Fix wrong size calculation (git-fixes).\n- drm/nouveau/kms/nv04: use vzalloc for nv04_display (git-fixes).\n- drm/nouveau/pmu/gm200-: avoid touching PMU outside of DEVINIT/PREOS/ACR (git-fixes).\n- drm/radeon: fix error handling in radeon_driver_open_kms (git-fixes).\n- drm: panel-orientation-quirks: Add quirk for the Lenovo Yoga Book X91F/L (git-fixes).\n- ext4: set csum seed in tmp inode while migrating to extents (bsc#1195267).\n- floppy: Add max size check for user space request (git-fixes).\n- gpio: aspeed: Convert aspeed_gpio.lock to raw_spinlock (git-fixes).\n- gpiolib: acpi: Do not set the IRQ type if the IRQ is already in use (git-fixes).\n- hv_netvsc: Set needed_headroom according to VF (bsc#1193506).\n- hwmom: (lm90) Fix citical alarm status for MAX6680/MAX6681 (git-fixes).\n- hwmon: (lm90) Mark alert as broken for MAX6646/6647/6649 (git-fixes).\n- hwmon: (lm90) Mark alert as broken for MAX6654 (git-fixes).\n- hwmon: (lm90) Mark alert as broken for MAX6680 (git-fixes).\n- hwmon: (lm90) Reduce maximum conversion rate for G781 (git-fixes).\n- i2c: designware-pci: Fix to change data types of hcnt and lcnt parameters (git-fixes).\n- i2c: i801: Do not silently correct invalid transfer size (git-fixes).\n- i2c: mpc: Correct I2C reset procedure (git-fixes).\n- ibmvnic: Allow extra failures before disabling (bsc#1195073 ltc#195713).\n- ibmvnic: Update driver return codes (bsc#1195293 ltc#196198).\n- ibmvnic: do not spin in tasklet (bsc#1195073 ltc#195713).\n- ibmvnic: init -\u003erunning_cap_crqs early (bsc#1195073 ltc#195713).\n- ibmvnic: remove unused -\u003ewait_capability (bsc#1195073 ltc#195713).\n- ibmvnic: remove unused defines (bsc#1195293 ltc#196198).\n- igc: Fix TX timestamp support for non-MSI-X platforms (bsc#1160634).\n- iwlwifi: fix leaks/bad data after failed firmware load (git-fixes).\n- iwlwifi: mvm: Fix calculation of frame length (git-fixes).\n- iwlwifi: mvm: Increase the scan timeout guard to 30 seconds (git-fixes).\n- iwlwifi: mvm: synchronize with FW after multicast commands (git-fixes).\n- iwlwifi: remove module loading failure message (git-fixes).\n- lib82596: Fix IRQ check in sni_82596_probe (git-fixes).\n- lightnvm: Remove lightnvm implemenation (bsc#1191881).\n- mac80211: allow non-standard VHT MCS-10/11 (git-fixes).\n- media: b2c2: Add missing check in flexcop_pci_isr: (git-fixes).\n- media: coda/imx-vdoa: Handle dma_set_coherent_mask error codes (git-fixes).\n- media: igorplugusb: receiver overflow should be reported (git-fixes).\n- media: m920x: do not use stack on USB reads (git-fixes).\n- media: saa7146: hexium_gemini: Fix a NULL pointer dereference in hexium_attach() (git-fixes).\n- media: saa7146: hexium_orion: Fix a NULL pointer dereference in hexium_attach() (git-fixes).\n- media: uvcvideo: Increase UVC_CTRL_CONTROL_TIMEOUT to 5 seconds (git-fixes).\n- mlxsw: Only advertise link modes supported by both driver and device (bsc#1154488).\n- mmc: core: Fixup storing of OCR for MMC_QUIRK_NONSTD_SDIO (git-fixes).\n- mtd: nand: bbt: Fix corner case in bad block table handling (git-fixes).\n- mtd: rawnand: gpmi: Add ERR007117 protection for nfc_apply_timings (git-fixes).\n- mtd: rawnand: gpmi: Remove explicit default gpmi clock setting for i.MX6 (git-fixes).\n- net, xdp: Introduce xdp_init_buff utility routine (bsc#1193506).\n- net, xdp: Introduce xdp_prepare_buff utility routine (bsc#1193506).\n- net/mlx5: DR, Proper handling of unsupported Connect-X6DX SW steering (jsc#SLE-8464).\n- net/mlx5: E-Switch, fix changing vf VLANID (jsc#SLE-15172).\n- net/mlx5e: Protect encap route dev from concurrent release (jsc#SLE-8464).\n- net: allow retransmitting a TCP packet if original is still in queue (bsc#1188605 bsc#1187428).\n- net: bonding: fix bond_xmit_broadcast return value error bug (bsc#1176447).\n- net: bridge: vlan: fix memory leak in __allowed_ingress (bsc#1176447).\n- net: bridge: vlan: fix single net device option dumping (bsc#1176447).\n- net: mana: Add RX fencing (bsc#1193506).\n- net: mana: Add XDP support (bsc#1193506).\n- net: sch_generic: aviod concurrent reset and enqueue op for lockless qdisc (bsc#1183405).\n- net: sched: add barrier to ensure correct ordering for lockless qdisc (bsc#1183405).\n- net: sched: avoid unnecessary seqcount operation for lockless qdisc (bsc#1183405).\n- net: sched: fix packet stuck problem for lockless qdisc (bsc#1183405).\n- net: sched: fix tx action reschedule issue with stopped queue (bsc#1183405).\n- net: sched: fix tx action rescheduling issue during deactivation (bsc#1183405).\n- net: sched: replaced invalid qdisc tree flush helper in qdisc_replace (bsc#1183405).\n- net: sfp: fix high power modules without diagnostic monitoring (bsc#1154353).\n- netdevsim: set .owner to THIS_MODULE (bsc#1154353).\n- nfc: llcp: fix NULL error pointer dereference on sendmsg() after failed bind() (git-fixes).\n- nvme: add \u0027iopolicy\u0027 module parameter (bsc#1177599 bsc#1193096).\n- phy: uniphier-usb3ss: fix unintended writing zeros to PHY register (git-fixes).\n- phylib: fix potential use-after-free (git-fixes).\n- pinctrl: bcm2835: Add support for wake-up interrupts (git-fixes).\n- pinctrl: bcm2835: Match BCM7211 compatible string (git-fixes).\n- powerpc/book3s64/radix: make tlb_single_page_flush_ceiling a debugfs entry (bsc#1195183 ltc#193865).\n- regulator: qcom_smd: Align probe function with rpmh-regulator (git-fixes).\n- rsi: Fix use-after-free in rsi_rx_done_handler() (git-fixes).\n- sched/fair: Fix detection of per-CPU kthreads waking a task (git fixes (sched/fair)).\n- sched/numa: Fix is_core_idle() (git fixes (sched/numa)).\n- scripts/dtc: dtx_diff: remove broken example from help text (git-fixes).\n- serial: 8250: of: Fix mapped region size when using reg-offset property (git-fixes).\n- serial: Fix incorrect rs485 polarity on uart open (git-fixes).\n- serial: amba-pl011: do not request memory region twice (git-fixes).\n- serial: core: Keep mctrl register state and cached copy in sync (git-fixes).\n- serial: pl010: Drop CR register reset on set_termios (git-fixes).\n- serial: stm32: fix software flow control transfer (git-fixes).\n- supported.conf: mark rtw88 modules as supported (jsc#SLE-22690)\n- tty: n_gsm: fix SW flow control encoding/handling (git-fixes).\n- ucsi_ccg: Check DEV_INT bit only when starting CCG4 (git-fixes).\n- usb: common: ulpi: Fix crash in ulpi_match() (git-fixes).\n- usb: gadget: f_fs: Use stream_open() for endpoint files (git-fixes).\n- usb: gadget: f_sourcesink: Fix isoc transfer for USB_SPEED_SUPER_PLUS (git-fixes).\n- usb: hub: Add delay for SuperSpeed hub resume to let links transit to U0 (git-fixes).\n- usb: roles: fix include/linux/usb/role.h compile issue (git-fixes).\n- usb: typec: tcpm: Do not disconnect while receiving VBUS off (git-fixes).\n- usb: uhci: add aspeed ast2600 uhci support (git-fixes).\n- vfio/iommu_type1: replace kfree with kvfree (git-fixes).\n- video: hyperv_fb: Fix validation of screen resolution (git-fixes).\n- vxlan: fix error return code in __vxlan_dev_create() (bsc#1154353).\n- workqueue: Fix unbind_workers() VS wq_worker_running() race (bsc#1195062).\n- x86/gpu: Reserve stolen memory for first integrated Intel GPU (git-fixes).\n- xfrm: fix MTU regression (bsc#1185377, bsc#1194048).\n", "title": "Description of the patch" }, { "category": "details", "text": "openSUSE-SLE-15.3-2022-363", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2022_0363-1.json" }, { "category": "self", "summary": "URL for openSUSE-SU-2022:0363-1", "url": "https://lists.opensuse.org/archives/list/[email protected]/thread/K4ZJSATCJ2GMGCX6RSG2TU2YU4DDOMVQ/" }, { "category": "self", "summary": "E-Mail link for openSUSE-SU-2022:0363-1", "url": "https://lists.opensuse.org/archives/list/[email protected]/thread/K4ZJSATCJ2GMGCX6RSG2TU2YU4DDOMVQ/" }, { "category": "self", "summary": "SUSE Bug 1154353", "url": "https://bugzilla.suse.com/1154353" }, { "category": "self", "summary": "SUSE Bug 1154488", "url": "https://bugzilla.suse.com/1154488" }, { "category": "self", "summary": "SUSE Bug 1160634", "url": "https://bugzilla.suse.com/1160634" }, { "category": "self", "summary": "SUSE Bug 1176447", "url": "https://bugzilla.suse.com/1176447" }, { "category": "self", "summary": "SUSE Bug 1177599", "url": "https://bugzilla.suse.com/1177599" }, { "category": "self", "summary": "SUSE Bug 1183405", "url": "https://bugzilla.suse.com/1183405" }, { "category": "self", "summary": "SUSE Bug 1185377", "url": "https://bugzilla.suse.com/1185377" }, { "category": "self", "summary": "SUSE Bug 1187428", "url": "https://bugzilla.suse.com/1187428" }, { "category": "self", "summary": "SUSE Bug 1187723", "url": "https://bugzilla.suse.com/1187723" }, { "category": "self", "summary": "SUSE Bug 1188605", "url": "https://bugzilla.suse.com/1188605" }, { "category": "self", "summary": "SUSE Bug 1191881", "url": "https://bugzilla.suse.com/1191881" }, { "category": "self", "summary": "SUSE Bug 1193096", "url": "https://bugzilla.suse.com/1193096" }, { "category": "self", "summary": "SUSE Bug 1193506", "url": "https://bugzilla.suse.com/1193506" }, { "category": "self", "summary": "SUSE Bug 1193767", "url": "https://bugzilla.suse.com/1193767" }, { "category": "self", "summary": "SUSE Bug 1193802", "url": "https://bugzilla.suse.com/1193802" }, { "category": "self", "summary": "SUSE Bug 1193861", "url": "https://bugzilla.suse.com/1193861" }, { "category": "self", "summary": "SUSE Bug 1193864", "url": "https://bugzilla.suse.com/1193864" }, { "category": "self", "summary": "SUSE Bug 1193867", "url": "https://bugzilla.suse.com/1193867" }, { "category": "self", "summary": "SUSE Bug 1194048", "url": "https://bugzilla.suse.com/1194048" }, { "category": "self", "summary": "SUSE Bug 1194227", "url": "https://bugzilla.suse.com/1194227" }, { "category": "self", "summary": "SUSE Bug 1194291", "url": "https://bugzilla.suse.com/1194291" }, { "category": "self", "summary": "SUSE Bug 1194880", "url": "https://bugzilla.suse.com/1194880" }, { "category": "self", "summary": "SUSE Bug 1195009", "url": "https://bugzilla.suse.com/1195009" }, { "category": "self", "summary": "SUSE Bug 1195062", "url": "https://bugzilla.suse.com/1195062" }, { "category": "self", "summary": "SUSE Bug 1195065", "url": "https://bugzilla.suse.com/1195065" }, { "category": "self", "summary": "SUSE Bug 1195073", "url": "https://bugzilla.suse.com/1195073" }, { "category": "self", "summary": "SUSE Bug 1195183", "url": "https://bugzilla.suse.com/1195183" }, { "category": "self", "summary": "SUSE Bug 1195184", "url": "https://bugzilla.suse.com/1195184" }, { "category": "self", "summary": "SUSE Bug 1195254", "url": "https://bugzilla.suse.com/1195254" }, { "category": "self", "summary": "SUSE Bug 1195267", "url": "https://bugzilla.suse.com/1195267" }, { "category": "self", "summary": "SUSE Bug 1195293", "url": "https://bugzilla.suse.com/1195293" }, { "category": "self", "summary": "SUSE Bug 1195371", "url": "https://bugzilla.suse.com/1195371" }, { "category": "self", "summary": "SUSE CVE CVE-2020-28097 page", "url": "https://www.suse.com/security/cve/CVE-2020-28097/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-22600 page", "url": "https://www.suse.com/security/cve/CVE-2021-22600/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-39648 page", "url": "https://www.suse.com/security/cve/CVE-2021-39648/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-39657 page", "url": "https://www.suse.com/security/cve/CVE-2021-39657/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-39685 page", "url": "https://www.suse.com/security/cve/CVE-2021-39685/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-4159 page", "url": "https://www.suse.com/security/cve/CVE-2021-4159/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-44733 page", "url": "https://www.suse.com/security/cve/CVE-2021-44733/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-45095 page", "url": "https://www.suse.com/security/cve/CVE-2021-45095/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-0286 page", "url": "https://www.suse.com/security/cve/CVE-2022-0286/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-0330 page", "url": "https://www.suse.com/security/cve/CVE-2022-0330/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-0435 page", "url": "https://www.suse.com/security/cve/CVE-2022-0435/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-22942 page", "url": "https://www.suse.com/security/cve/CVE-2022-22942/" } ], "title": "Security update for the Linux Kernel", "tracking": { "current_release_date": "2022-02-10T16:01:36Z", "generator": { "date": "2022-02-10T16:01:36Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "openSUSE-SU-2022:0363-1", "initial_release_date": "2022-02-10T16:01:36Z", "revision_history": [ { "date": "2022-02-10T16:01:36Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kernel-devel-azure-5.3.18-150300.38.40.4.noarch", "product": { "name": "kernel-devel-azure-5.3.18-150300.38.40.4.noarch", "product_id": "kernel-devel-azure-5.3.18-150300.38.40.4.noarch" } }, { "category": "product_version", "name": "kernel-source-azure-5.3.18-150300.38.40.4.noarch", "product": { "name": "kernel-source-azure-5.3.18-150300.38.40.4.noarch", "product_id": "kernel-source-azure-5.3.18-150300.38.40.4.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-azure-5.3.18-150300.38.40.4.x86_64", "product": { "name": "cluster-md-kmp-azure-5.3.18-150300.38.40.4.x86_64", "product_id": "cluster-md-kmp-azure-5.3.18-150300.38.40.4.x86_64" } }, { "category": "product_version", "name": "dlm-kmp-azure-5.3.18-150300.38.40.4.x86_64", "product": { "name": "dlm-kmp-azure-5.3.18-150300.38.40.4.x86_64", "product_id": "dlm-kmp-azure-5.3.18-150300.38.40.4.x86_64" } }, { "category": "product_version", "name": "gfs2-kmp-azure-5.3.18-150300.38.40.4.x86_64", "product": { "name": "gfs2-kmp-azure-5.3.18-150300.38.40.4.x86_64", "product_id": "gfs2-kmp-azure-5.3.18-150300.38.40.4.x86_64" } }, { "category": "product_version", "name": "kernel-azure-5.3.18-150300.38.40.4.x86_64", "product": { "name": "kernel-azure-5.3.18-150300.38.40.4.x86_64", "product_id": "kernel-azure-5.3.18-150300.38.40.4.x86_64" } }, { "category": "product_version", "name": "kernel-azure-devel-5.3.18-150300.38.40.4.x86_64", "product": { "name": "kernel-azure-devel-5.3.18-150300.38.40.4.x86_64", "product_id": "kernel-azure-devel-5.3.18-150300.38.40.4.x86_64" } }, { "category": "product_version", "name": "kernel-azure-extra-5.3.18-150300.38.40.4.x86_64", "product": { "name": "kernel-azure-extra-5.3.18-150300.38.40.4.x86_64", "product_id": "kernel-azure-extra-5.3.18-150300.38.40.4.x86_64" } }, { "category": "product_version", "name": "kernel-azure-livepatch-devel-5.3.18-150300.38.40.4.x86_64", "product": { "name": "kernel-azure-livepatch-devel-5.3.18-150300.38.40.4.x86_64", "product_id": "kernel-azure-livepatch-devel-5.3.18-150300.38.40.4.x86_64" } }, { "category": "product_version", "name": "kernel-azure-optional-5.3.18-150300.38.40.4.x86_64", "product": { "name": "kernel-azure-optional-5.3.18-150300.38.40.4.x86_64", "product_id": "kernel-azure-optional-5.3.18-150300.38.40.4.x86_64" } }, { "category": "product_version", "name": "kernel-syms-azure-5.3.18-150300.38.40.1.x86_64", "product": { "name": "kernel-syms-azure-5.3.18-150300.38.40.1.x86_64", "product_id": "kernel-syms-azure-5.3.18-150300.38.40.1.x86_64" } }, { "category": "product_version", "name": "kselftests-kmp-azure-5.3.18-150300.38.40.4.x86_64", "product": { "name": "kselftests-kmp-azure-5.3.18-150300.38.40.4.x86_64", "product_id": "kselftests-kmp-azure-5.3.18-150300.38.40.4.x86_64" } }, { "category": "product_version", "name": "ocfs2-kmp-azure-5.3.18-150300.38.40.4.x86_64", "product": { "name": "ocfs2-kmp-azure-5.3.18-150300.38.40.4.x86_64", "product_id": "ocfs2-kmp-azure-5.3.18-150300.38.40.4.x86_64" } }, { "category": "product_version", "name": "reiserfs-kmp-azure-5.3.18-150300.38.40.4.x86_64", "product": { "name": "reiserfs-kmp-azure-5.3.18-150300.38.40.4.x86_64", "product_id": "reiserfs-kmp-azure-5.3.18-150300.38.40.4.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "openSUSE Leap 15.3", "product": { "name": "openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3", "product_identification_helper": { "cpe": "cpe:/o:opensuse:leap:15.3" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-azure-5.3.18-150300.38.40.4.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.40.4.x86_64" }, "product_reference": "cluster-md-kmp-azure-5.3.18-150300.38.40.4.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-azure-5.3.18-150300.38.40.4.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.40.4.x86_64" }, "product_reference": "dlm-kmp-azure-5.3.18-150300.38.40.4.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-azure-5.3.18-150300.38.40.4.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.40.4.x86_64" }, "product_reference": "gfs2-kmp-azure-5.3.18-150300.38.40.4.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-azure-5.3.18-150300.38.40.4.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.40.4.x86_64" }, "product_reference": "kernel-azure-5.3.18-150300.38.40.4.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-azure-devel-5.3.18-150300.38.40.4.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.40.4.x86_64" }, "product_reference": "kernel-azure-devel-5.3.18-150300.38.40.4.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-azure-extra-5.3.18-150300.38.40.4.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.40.4.x86_64" }, "product_reference": "kernel-azure-extra-5.3.18-150300.38.40.4.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-azure-livepatch-devel-5.3.18-150300.38.40.4.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.40.4.x86_64" }, "product_reference": "kernel-azure-livepatch-devel-5.3.18-150300.38.40.4.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-azure-optional-5.3.18-150300.38.40.4.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.40.4.x86_64" }, "product_reference": "kernel-azure-optional-5.3.18-150300.38.40.4.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-azure-5.3.18-150300.38.40.4.noarch as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.40.4.noarch" }, "product_reference": "kernel-devel-azure-5.3.18-150300.38.40.4.noarch", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-azure-5.3.18-150300.38.40.4.noarch as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.40.4.noarch" }, "product_reference": "kernel-source-azure-5.3.18-150300.38.40.4.noarch", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-azure-5.3.18-150300.38.40.1.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.40.1.x86_64" }, "product_reference": "kernel-syms-azure-5.3.18-150300.38.40.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kselftests-kmp-azure-5.3.18-150300.38.40.4.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.40.4.x86_64" }, "product_reference": "kselftests-kmp-azure-5.3.18-150300.38.40.4.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-azure-5.3.18-150300.38.40.4.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.40.4.x86_64" }, "product_reference": "ocfs2-kmp-azure-5.3.18-150300.38.40.4.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-azure-5.3.18-150300.38.40.4.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.40.4.x86_64" }, "product_reference": "reiserfs-kmp-azure-5.3.18-150300.38.40.4.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-28097", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-28097" } ], "notes": [ { "category": "general", "text": "The vgacon subsystem in the Linux kernel before 5.8.10 mishandles software scrollback. There is a vgacon_scrolldelta out-of-bounds read, aka CID-973c096f6a85.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.40.4.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.40.4.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.40.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.40.4.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-28097", "url": "https://www.suse.com/security/cve/CVE-2020-28097" }, { "category": "external", "summary": "SUSE Bug 1187723 for CVE-2020-28097", "url": "https://bugzilla.suse.com/1187723" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.40.4.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.40.4.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.40.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.40.4.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.40.4.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.40.4.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.40.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.40.4.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-10T16:01:36Z", "details": "moderate" } ], "title": "CVE-2020-28097" }, { "cve": "CVE-2021-22600", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-22600" } ], "notes": [ { "category": "general", "text": "A double free bug in packet_set_ring() in net/packet/af_packet.c can be exploited by a local user through crafted syscalls to escalate privileges or deny service. We recommend upgrading kernel past the effected versions or rebuilding past ec6af094ea28f0f2dda1a6a33b14cd57e36a9755", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.40.4.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.40.4.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.40.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.40.4.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-22600", "url": "https://www.suse.com/security/cve/CVE-2021-22600" }, { "category": "external", "summary": "SUSE Bug 1195184 for CVE-2021-22600", "url": "https://bugzilla.suse.com/1195184" }, { "category": "external", "summary": "SUSE Bug 1195307 for CVE-2021-22600", "url": "https://bugzilla.suse.com/1195307" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.40.4.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.40.4.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.40.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.40.4.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.40.4.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.40.4.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.40.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.40.4.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-10T16:01:36Z", "details": "important" } ], "title": "CVE-2021-22600" }, { "cve": "CVE-2021-39648", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-39648" } ], "notes": [ { "category": "general", "text": "In gadget_dev_desc_UDC_show of configfs.c, there is a possible disclosure of kernel heap memory due to a race condition. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-160822094References: Upstream kernel", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.40.4.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.40.4.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.40.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.40.4.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-39648", "url": "https://www.suse.com/security/cve/CVE-2021-39648" }, { "category": "external", "summary": "SUSE Bug 1193861 for CVE-2021-39648", "url": "https://bugzilla.suse.com/1193861" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.40.4.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.40.4.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.40.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.40.4.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.40.4.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.40.4.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.40.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.40.4.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-10T16:01:36Z", "details": "moderate" } ], "title": "CVE-2021-39648" }, { "cve": "CVE-2021-39657", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-39657" } ], "notes": [ { "category": "general", "text": "In ufshcd_eh_device_reset_handler of ufshcd.c, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-194696049References: Upstream kernel", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.40.4.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.40.4.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.40.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.40.4.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-39657", "url": "https://www.suse.com/security/cve/CVE-2021-39657" }, { "category": "external", "summary": "SUSE Bug 1193864 for CVE-2021-39657", "url": "https://bugzilla.suse.com/1193864" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.40.4.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.40.4.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.40.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.40.4.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.3, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.40.4.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.40.4.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.40.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.40.4.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-10T16:01:36Z", "details": "low" } ], "title": "CVE-2021-39657" }, { "cve": "CVE-2021-39685", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-39685" } ], "notes": [ { "category": "general", "text": "In various setup methods of the USB gadget subsystem, there is a possible out of bounds write due to an incorrect flag check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-210292376References: Upstream kernel", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.40.4.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.40.4.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.40.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.40.4.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-39685", "url": "https://www.suse.com/security/cve/CVE-2021-39685" }, { "category": "external", "summary": "SUSE Bug 1193802 for CVE-2021-39685", "url": "https://bugzilla.suse.com/1193802" }, { "category": "external", "summary": "SUSE Bug 1194459 for CVE-2021-39685", "url": "https://bugzilla.suse.com/1194459" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.40.4.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.40.4.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.40.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.40.4.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.40.4.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.40.4.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.40.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.40.4.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-10T16:01:36Z", "details": "important" } ], "title": "CVE-2021-39685" }, { "cve": "CVE-2021-4159", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-4159" } ], "notes": [ { "category": "general", "text": "A vulnerability was found in the Linux kernel\u0027s EBPF verifier when handling internal data structures. Internal memory locations could be returned to userspace. A local attacker with the permissions to insert eBPF code to the kernel can use this to leak internal kernel memory details defeating some of the exploit mitigations in place for the kernel.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.40.4.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.40.4.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.40.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.40.4.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-4159", "url": "https://www.suse.com/security/cve/CVE-2021-4159" }, { "category": "external", "summary": "SUSE Bug 1194227 for CVE-2021-4159", "url": "https://bugzilla.suse.com/1194227" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.40.4.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.40.4.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.40.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.40.4.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.40.4.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.40.4.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.40.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.40.4.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-10T16:01:36Z", "details": "moderate" } ], "title": "CVE-2021-4159" }, { "cve": "CVE-2021-44733", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-44733" } ], "notes": [ { "category": "general", "text": "A use-after-free exists in drivers/tee/tee_shm.c in the TEE subsystem in the Linux kernel through 5.15.11. This occurs because of a race condition in tee_shm_get_from_id during an attempt to free a shared memory object.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.40.4.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.40.4.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.40.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.40.4.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-44733", "url": "https://www.suse.com/security/cve/CVE-2021-44733" }, { "category": "external", "summary": "SUSE Bug 1193767 for CVE-2021-44733", "url": "https://bugzilla.suse.com/1193767" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.40.4.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.40.4.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.40.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.40.4.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" }, "products": [ "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.40.4.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.40.4.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.40.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.40.4.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-10T16:01:36Z", "details": "moderate" } ], "title": "CVE-2021-44733" }, { "cve": "CVE-2021-45095", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-45095" } ], "notes": [ { "category": "general", "text": "pep_sock_accept in net/phonet/pep.c in the Linux kernel through 5.15.8 has a refcount leak.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.40.4.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.40.4.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.40.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.40.4.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-45095", "url": "https://www.suse.com/security/cve/CVE-2021-45095" }, { "category": "external", "summary": "SUSE Bug 1193867 for CVE-2021-45095", "url": "https://bugzilla.suse.com/1193867" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.40.4.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.40.4.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.40.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.40.4.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.40.4.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.40.4.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.40.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.40.4.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-10T16:01:36Z", "details": "moderate" } ], "title": "CVE-2021-45095" }, { "cve": "CVE-2022-0286", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-0286" } ], "notes": [ { "category": "general", "text": "A flaw was found in the Linux kernel. A null pointer dereference in bond_ipsec_add_sa() may lead to local denial of service.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.40.4.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.40.4.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.40.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.40.4.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-0286", "url": "https://www.suse.com/security/cve/CVE-2022-0286" }, { "category": "external", "summary": "SUSE Bug 1195371 for CVE-2022-0286", "url": "https://bugzilla.suse.com/1195371" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.40.4.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.40.4.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.40.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.40.4.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.40.4.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.40.4.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.40.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.40.4.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-10T16:01:36Z", "details": "moderate" } ], "title": "CVE-2022-0286" }, { "cve": "CVE-2022-0330", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-0330" } ], "notes": [ { "category": "general", "text": "A random memory access flaw was found in the Linux kernel\u0027s GPU i915 kernel driver functionality in the way a user may run malicious code on the GPU. This flaw allows a local user to crash the system or escalate their privileges on the system.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.40.4.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.40.4.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.40.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.40.4.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-0330", "url": "https://www.suse.com/security/cve/CVE-2022-0330" }, { "category": "external", "summary": "SUSE Bug 1194880 for CVE-2022-0330", "url": "https://bugzilla.suse.com/1194880" }, { "category": "external", "summary": "SUSE Bug 1195950 for CVE-2022-0330", "url": "https://bugzilla.suse.com/1195950" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.40.4.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.40.4.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.40.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.40.4.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.40.4.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.40.4.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.40.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.40.4.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-10T16:01:36Z", "details": "moderate" } ], "title": "CVE-2022-0330" }, { "cve": "CVE-2022-0435", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-0435" } ], "notes": [ { "category": "general", "text": "A stack overflow flaw was found in the Linux kernel\u0027s TIPC protocol functionality in the way a user sends a packet with malicious content where the number of domain member nodes is higher than the 64 allowed. This flaw allows a remote user to crash the system or possibly escalate their privileges if they have access to the TIPC network.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.40.4.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.40.4.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.40.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.40.4.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-0435", "url": "https://www.suse.com/security/cve/CVE-2022-0435" }, { "category": "external", "summary": "SUSE Bug 1195254 for CVE-2022-0435", "url": "https://bugzilla.suse.com/1195254" }, { "category": "external", "summary": "SUSE Bug 1195308 for CVE-2022-0435", "url": "https://bugzilla.suse.com/1195308" }, { "category": "external", "summary": "SUSE Bug 1226672 for CVE-2022-0435", "url": "https://bugzilla.suse.com/1226672" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.40.4.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.40.4.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.40.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.40.4.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.40.4.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.40.4.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.40.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.40.4.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-10T16:01:36Z", "details": "important" } ], "title": "CVE-2022-0435" }, { "cve": "CVE-2022-22942", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-22942" } ], "notes": [ { "category": "general", "text": "The vmwgfx driver contains a local privilege escalation vulnerability that allows unprivileged users to gain access to files opened by other processes on the system through a dangling \u0027file\u0027 pointer.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.40.4.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.40.4.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.40.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.40.4.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-22942", "url": "https://www.suse.com/security/cve/CVE-2022-22942" }, { "category": "external", "summary": "SUSE Bug 1195065 for CVE-2022-22942", "url": "https://bugzilla.suse.com/1195065" }, { "category": "external", "summary": "SUSE Bug 1195951 for CVE-2022-22942", "url": "https://bugzilla.suse.com/1195951" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.40.4.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.40.4.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.40.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.40.4.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.40.4.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.40.4.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.40.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.40.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.40.4.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-10T16:01:36Z", "details": "moderate" } ], "title": "CVE-2022-22942" } ] }
opensuse-su-2022:0370-1
Vulnerability from csaf_opensuse
Published
2022-02-11 07:35
Modified
2022-02-11 07:35
Summary
Security update for the Linux Kernel
Notes
Title of the patch
Security update for the Linux Kernel
Description of the patch
The SUSE Linux Enterprise 15 SP3 kernel was updated to receive various security and bugfixes.
The following security bugs were fixed:
- CVE-2022-0435: Fixed remote stack overflow in net/tipc module that validate domain record count on input (bsc#1195254).
- CVE-2022-0330: Fixed flush TLBs before releasing backing store (bsc#1194880).
- CVE-2022-0286: Fixed null pointer dereference in bond_ipsec_add_sa() that may have lead to local denial of service (bnc#1195371).
- CVE-2022-22942: Fixed stale file descriptors on failed usercopy (bsc#1195065).
- CVE-2021-45095: Fixed refcount leak in pep_sock_accept in net/phonet/pep.c (bnc#1193867).
- CVE-2021-44733: Fixed a use-after-free exists in drivers/tee/tee_shm.c in the TEE subsystem, that could have occured because of a race condition in tee_shm_get_from_id during an attempt to free a shared memory object (bnc#1193767).
- CVE-2021-39685: Fixed USB gadget buffer overflow caused by too large endpoint 0 requests (bsc#1193802).
- CVE-2021-39657: Fixed out of bounds read due to a missing bounds check in ufshcd_eh_device_reset_handler of ufshcd.c. This could lead to local information disclosure with System execution privileges needed (bnc#1193864).
- CVE-2021-39648: Fixed possible disclosure of kernel heap memory due to a race condition in gadget_dev_desc_UDC_show of configfs.c. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation (bnc#1193861).
- CVE-2021-22600: Fixed double free bug in packet_set_ring() in net/packet/af_packet.c that could have been exploited by a local user through crafted syscalls to escalate privileges or deny service (bnc#1195184).
- CVE-2020-28097: Fixed out-of-bounds read in vgacon subsystem that mishandled software scrollback (bnc#1187723).
The following non-security bugs were fixed:
- ACPI: battery: Add the ThinkPad 'Not Charging' quirk (git-fixes).
- ACPICA: Executer: Fix the REFCLASS_REFOF case in acpi_ex_opcode_1A_0T_1R() (git-fixes).
- ACPICA: Fix wrong interpretation of PCC address (git-fixes).
- ACPICA: Hardware: Do not flush CPU cache when entering S4 and S5 (git-fixes).
- ACPICA: Utilities: Avoid deleting the same object twice in a row (git-fixes).
- ACPICA: actypes.h: Expand the ACPI_ACCESS_ definitions (git-fixes).
- ALSA: seq: Set upper limit of processed events (git-fixes).
- ALSA: usb-audio: Correct quirk for VF0770 (git-fixes).
- ALSA: usb-audio: initialize variables that could ignore errors (git-fixes).
- ASoC: cpcap: Check for NULL pointer after calling of_get_child_by_name (git-fixes).
- ASoC: fsl: Add missing error handling in pcm030_fabric_probe (git-fixes).
- ASoC: max9759: fix underflow in speaker_gain_control_put() (git-fixes).
- ASoC: mediatek: mt8173: fix device_node leak (git-fixes).
- ASoC: xilinx: xlnx_formatter_pcm: Make buffer bytes multiple of period bytes (git-fixes).
- Bluetooth: Fix debugfs entry leak in hci_register_dev() (git-fixes).
- Bluetooth: refactor malicious adv data check (git-fixes).
- Documentation: fix firewire.rst ABI file path error (git-fixes).
- HID: apple: Do not reset quirks when the Fn key is not found (git-fixes).
- HID: quirks: Allow inverting the absolute X/Y values (git-fixes).
- HID: uhid: Fix worker destroying device without any protection (git-fixes).
- HID: wacom: Reset expected and received contact counts at the same time (git-fixes).
- IB/cm: Avoid a loop when device has 255 ports (git-fixes)
- IB/hfi1: Fix error return code in parse_platform_config() (git-fixes)
- IB/hfi1: Use kzalloc() for mmu_rb_handler allocation (git-fixes)
- IB/isert: Fix a use after free in isert_connect_request (git-fixes)
- IB/mlx4: Separate tunnel and wire bufs parameters (git-fixes)
- IB/mlx5: Add missing error code (git-fixes)
- IB/mlx5: Add mutex destroy call to cap_mask_mutex mutex (git-fixes)
- IB/mlx5: Fix error unwinding when set_has_smi_cap fails (git-fixes)
- IB/mlx5: Return appropriate error code instead of ENOMEM (git-fixes)
- IB/umad: Return EIO in case of when device disassociated (git-fixes)
- IB/umad: Return EPOLLERR in case of when device disassociated (git-fixes)
- Input: wm97xx: Simplify resource management (git-fixes).
- NFS: Ensure the server had an up to date ctime before renaming (git-fixes).
- NFSv4: Handle case where the lookup of a directory fails (git-fixes).
- NFSv4: nfs_atomic_open() can race when looking up a non-regular file (git-fixes).
- PCI: Add function 1 DMA alias quirk for Marvell 88SE9125 SATA controller (git-fixes).
- PM: wakeup: simplify the output logic of pm_show_wakelocks() (git-fixes).
- RDMA/addr: Be strict with gid size (git-fixes)
- RDMA/bnxt_re: Fix a double free in bnxt_qplib_alloc_res (git-fixes)
- RDMA/bnxt_re: Fix error return code in bnxt_qplib_cq_process_terminal() (git-fixes)
- RDMA/bnxt_re: Set queue pair state when being queried (git-fixes)
- RDMA/cm: Fix an attempt to use non-valid pointer when cleaning timewait (git-fixes)
- RDMA/core: Clean up cq pool mechanism (jsc#SLE-15176).
- RDMA/core: Do not access cm_id after its destruction (git-fixes)
- RDMA/core: Do not indicate device ready when device enablement fails (git-fixes)
- RDMA/core: Fix corrupted SL on passive side (git-fixes)
- RDMA/core: Unify RoCE check and re-factor code (git-fixes)
- RDMA/cxgb4: Fix adapter LE hash errors while destroying ipv6 listening server (git-fixes)
- RDMA/cxgb4: Fix the reported max_recv_sge value (git-fixes)
- RDMA/cxgb4: Validate the number of CQEs (git-fixes)
- RDMA/cxgb4: add missing qpid increment (git-fixes)
- RDMA/hns: Add a check for current state before modifying QP (git-fixes)
- RDMA/hns: Remove the portn field in UD SQ WQE (git-fixes)
- RDMA/hns: Remove unnecessary access right set during INIT2INIT (git-fixes)
- RDMA/i40iw: Address an mmap handler exploit in i40iw (git-fixes)
- RDMA/i40iw: Fix error unwinding when i40iw_hmc_sd_one fails (git-fixes)
- RDMA/mlx5: Fix corruption of reg_pages in mlx5_ib_rereg_user_mr() (git-fixes)
- RDMA/mlx5: Fix potential race between destroy and CQE poll (git-fixes)
- RDMA/mlx5: Fix query DCT via DEVX (git-fixes)
- RDMA/mlx5: Fix type warning of sizeof in __mlx5_ib_alloc_counters() (git-fixes)
- RDMA/mlx5: Fix wrong free of blue flame register on error (git-fixes)
- RDMA/mlx5: Issue FW command to destroy SRQ on reentry (git-fixes)
- RDMA/mlx5: Recover from fatal event in dual port mode (git-fixes)
- RDMA/mlx5: Use the correct obj_id upon DEVX TIR creation (git-fixes)
- RDMA/ocrdma: Fix use after free in ocrdma_dealloc_ucontext_pd() (git-fixes)
- RDMA/rxe: Clear all QP fields if creation failed (git-fixes)
- RDMA/rxe: Compute PSN windows correctly (git-fixes)
- RDMA/rxe: Correct skb on loopback path (git-fixes)
- RDMA/rxe: Fix coding error in rxe_rcv_mcast_pkt (git-fixes)
- RDMA/rxe: Fix coding error in rxe_recv.c (git-fixes)
- RDMA/rxe: Fix missing kconfig dependency on CRYPTO (git-fixes)
- RDMA/rxe: Remove the unnecessary variable (jsc#SLE-15176).
- RDMA/rxe: Remove useless code in rxe_recv.c (git-fixes)
- RDMA/siw: Fix a use after free in siw_alloc_mr (git-fixes)
- RDMA/siw: Fix calculation of tx_valid_cpus size (git-fixes)
- RDMA/siw: Fix handling of zero-sized Read and Receive Queues. (git-fixes)
- RDMA/siw: Properly check send and receive CQ pointers (git-fixes)
- RDMA/usnic: Fix memleak in find_free_vf_and_create_qp_grp (git-fixes)
- RDMA/uverbs: Fix a NULL vs IS_ERR() bug (git-fixes)
- RDMA/uverbs: Tidy input validation of ib_uverbs_rereg_mr() (git-fixes)
- RMDA/sw: Do not allow drivers using dma_virt_ops on highmem configs (git-fixes)
- USB: core: Fix hang in usb_kill_urb by adding memory barriers (git-fixes).
- USB: serial: mos7840: fix probe error handling (git-fixes).
- ar5523: Fix null-ptr-deref with unexpected WDCMSG_TARGET_START reply (git-fixes).
- arm64: Kconfig: add a choice for endianness (jsc#SLE-23432).
- asix: fix wrong return value in asix_check_host_enable() (git-fixes).
- ata: pata_platform: Fix a NULL pointer dereference in __pata_platform_probe() (git-fixes).
- ath10k: Fix tx hanging (git-fixes).
- ath9k: Fix out-of-bound memcpy in ath9k_hif_usb_rx_stream (git-fixes).
- batman-adv: allow netlink usage in unprivileged containers (git-fixes).
- blk-cgroup: fix missing put device in error path from blkg_conf_pref() (bsc#1195481).
- blk-mq: introduce blk_mq_set_request_complete (git-fixes).
- bpf: Verifer, adjust_scalar_min_max_vals to always call update_reg_bounds() (bsc#1194227).
- btrfs: tree-checker: Add EXTENT_ITEM and METADATA_ITEM check (bsc#1195009).
- btrfs: tree-checker: annotate all error branches as unlikely (bsc#1195009).
- btrfs: tree-checker: check for BTRFS_BLOCK_FLAG_FULL_BACKREF being set improperly (bsc#1195009).
- cgroup/cpuset: Fix a partition bug with hotplug (bsc#1194291).
- clk: si5341: Fix clock HW provider cleanup (git-fixes).
- crypto: qat - fix undetected PFVF timeout in ACK loop (git-fixes).
- dma-buf: heaps: Fix potential spectre v1 gadget (git-fixes).
- drm/amdgpu: fixup bad vram size on gmc v8 (git-fixes).
- drm/bridge: megachips: Ensure both bridges are probed before registration (git-fixes).
- drm/etnaviv: limit submit sizes (git-fixes).
- drm/etnaviv: relax submit size limits (git-fixes).
- drm/i915/overlay: Prevent divide by zero bugs in scaling (git-fixes).
- drm/lima: fix warning when CONFIG_DEBUG_SG=y & CONFIG_DMA_API_DEBUG=y (git-fixes).
- drm/msm/dpu: invalid parameter check in dpu_setup_dspp_pcc (git-fixes).
- drm/msm/dsi: Fix missing put_device() call in dsi_get_phy (git-fixes).
- drm/msm/dsi: invalid parameter check in msm_dsi_phy_enable (git-fixes).
- drm/msm/hdmi: Fix missing put_device() call in msm_hdmi_get_phy (git-fixes).
- drm/msm: Fix wrong size calculation (git-fixes).
- drm/nouveau/kms/nv04: use vzalloc for nv04_display (git-fixes).
- drm/nouveau/pmu/gm200-: avoid touching PMU outside of DEVINIT/PREOS/ACR (git-fixes).
- drm/nouveau: fix off by one in BIOS boundary checking (git-fixes).
- drm: panel-orientation-quirks: Add quirk for the Lenovo Yoga Book X91F/L (git-fixes).
- ext4: fix an use-after-free issue about data=journal writeback mode (bsc#1195482).
- ext4: make sure quota gets properly shutdown on error (bsc#1195480).
- ext4: set csum seed in tmp inode while migrating to extents (bsc#1195267).
- floppy: Add max size check for user space request (git-fixes).
- fsnotify: fix fsnotify hooks in pseudo filesystems (bsc#1195479).
- fsnotify: invalidate dcache before IN_DELETE event (bsc#1195478).
- gpio: aspeed: Convert aspeed_gpio.lock to raw_spinlock (git-fixes).
- gpiolib: acpi: Do not set the IRQ type if the IRQ is already in use (git-fixes).
- hv_netvsc: Set needed_headroom according to VF (bsc#1193506).
- hwmom: (lm90) Fix citical alarm status for MAX6680/MAX6681 (git-fixes).
- hwmon: (lm90) Mark alert as broken for MAX6646/6647/6649 (git-fixes).
- hwmon: (lm90) Mark alert as broken for MAX6654 (git-fixes).
- hwmon: (lm90) Mark alert as broken for MAX6680 (git-fixes).
- hwmon: (lm90) Reduce maximum conversion rate for G781 (git-fixes).
- i2c: designware-pci: Fix to change data types of hcnt and lcnt parameters (git-fixes).
- i2c: i801: Do not silently correct invalid transfer size (git-fixes).
- i2c: mpc: Correct I2C reset procedure (git-fixes).
- i40iw: Add support to make destroy QP synchronous (git-fixes)
- ibmvnic: Allow extra failures before disabling (bsc#1195073 ltc#195713).
- ibmvnic: Update driver return codes (bsc#1195293 ltc#196198).
- ibmvnic: do not spin in tasklet (bsc#1195073 ltc#195713).
- ibmvnic: init ->running_cap_crqs early (bsc#1195073 ltc#195713).
- ibmvnic: remove unused ->wait_capability (bsc#1195073 ltc#195713).
- ibmvnic: remove unused defines (bsc#1195293 ltc#196198).
- igc: Fix TX timestamp support for non-MSI-X platforms (bsc#1160634).
- iwlwifi: fix leaks/bad data after failed firmware load (git-fixes).
- iwlwifi: mvm: Fix calculation of frame length (git-fixes).
- iwlwifi: mvm: Increase the scan timeout guard to 30 seconds (git-fixes).
- iwlwifi: mvm: synchronize with FW after multicast commands (git-fixes).
- iwlwifi: remove module loading failure message (git-fixes).
- lib82596: Fix IRQ check in sni_82596_probe (git-fixes).
- lightnvm: Remove lightnvm implemenation (bsc#1191881).
- mac80211: allow non-standard VHT MCS-10/11 (git-fixes).
- media: b2c2: Add missing check in flexcop_pci_isr: (git-fixes).
- media: coda/imx-vdoa: Handle dma_set_coherent_mask error codes (git-fixes).
- media: igorplugusb: receiver overflow should be reported (git-fixes).
- media: m920x: do not use stack on USB reads (git-fixes).
- media: saa7146: hexium_gemini: Fix a NULL pointer dereference in hexium_attach() (git-fixes).
- media: saa7146: hexium_orion: Fix a NULL pointer dereference in hexium_attach() (git-fixes).
- media: uvcvideo: Increase UVC_CTRL_CONTROL_TIMEOUT to 5 seconds (git-fixes).
- mlxsw: Only advertise link modes supported by both driver and device (bsc#1154488).
- mmc: core: Fixup storing of OCR for MMC_QUIRK_NONSTD_SDIO (git-fixes).
- mtd: nand: bbt: Fix corner case in bad block table handling (git-fixes).
- mtd: rawnand: gpmi: Add ERR007117 protection for nfc_apply_timings (git-fixes).
- mtd: rawnand: gpmi: Remove explicit default gpmi clock setting for i.MX6 (git-fixes).
- net, xdp: Introduce xdp_init_buff utility routine (bsc#1193506).
- net, xdp: Introduce xdp_prepare_buff utility routine (bsc#1193506).
- net/mlx5: DR, Proper handling of unsupported Connect-X6DX SW steering (jsc#SLE-8464).
- net/mlx5: E-Switch, fix changing vf VLANID (jsc#SLE-15172).
- net/mlx5e: Protect encap route dev from concurrent release (jsc#SLE-8464).
- net: allow retransmitting a TCP packet if original is still in queue (bsc#1188605 bsc#1187428).
- net: bonding: fix bond_xmit_broadcast return value error bug (bsc#1176447).
- net: bridge: vlan: fix memory leak in __allowed_ingress (bsc#1176447).
- net: bridge: vlan: fix single net device option dumping (bsc#1176447).
- net: mana: Add RX fencing (bsc#1193506).
- net: mana: Add XDP support (bsc#1193506).
- net: sch_generic: aviod concurrent reset and enqueue op for lockless qdisc (bsc#1183405).
- net: sched: add barrier to ensure correct ordering for lockless qdisc (bsc#1183405).
- net: sched: avoid unnecessary seqcount operation for lockless qdisc (bsc#1183405).
- net: sched: fix packet stuck problem for lockless qdisc (bsc#1183405).
- net: sched: fix tx action reschedule issue with stopped queue (bsc#1183405).
- net: sched: fix tx action rescheduling issue during deactivation (bsc#1183405).
- net: sched: replaced invalid qdisc tree flush helper in qdisc_replace (bsc#1183405).
- net: sfp: fix high power modules without diagnostic monitoring (bsc#1154353).
- netdevsim: set .owner to THIS_MODULE (bsc#1154353).
- nfc: llcp: fix NULL error pointer dereference on sendmsg() after failed bind() (git-fixes).
- nvme-core: use list_add_tail_rcu instead of list_add_tail for nvme_init_ns_head (git-fixes).
- nvme-fabrics: avoid double completions in nvmf_fail_nonready_command (git-fixes).
- nvme-fabrics: ignore invalid fast_io_fail_tmo values (git-fixes).
- nvme-fabrics: remove superfluous nvmf_host_put in nvmf_parse_options (git-fixes).
- nvme-tcp: fix data digest pointer calculation (git-fixes).
- nvme-tcp: fix incorrect h2cdata pdu offset accounting (git-fixes).
- nvme-tcp: fix memory leak when freeing a queue (git-fixes).
- nvme-tcp: fix possible use-after-completion (git-fixes).
- nvme-tcp: validate R2T PDU in nvme_tcp_handle_r2t() (git-fixes).
- nvme: add 'iopolicy' module parameter (bsc#1177599 bsc#1193096).
- nvme: fix use after free when disconnecting a reconnecting ctrl (git-fixes).
- nvme: introduce a nvme_host_path_error helper (git-fixes).
- nvme: refactor ns->ctrl by request (git-fixes).
- phy: uniphier-usb3ss: fix unintended writing zeros to PHY register (git-fixes).
- phylib: fix potential use-after-free (git-fixes).
- pinctrl: bcm2835: Add support for wake-up interrupts (git-fixes).
- pinctrl: bcm2835: Match BCM7211 compatible string (git-fixes).
- pinctrl: intel: Fix a glitch when updating IRQ flags on a preconfigured line (git-fixes).
- pinctrl: intel: fix unexpected interrupt (git-fixes).
- powerpc/book3s64/radix: make tlb_single_page_flush_ceiling a debugfs entry (bsc#1195183 ltc#193865).
- powerpc/perf: Fix power_pmu_disable to call clear_pmi_irq_pending only if PMI is pending (bsc#1156395).
- regulator: qcom_smd: Align probe function with rpmh-regulator (git-fixes).
- rpmsg: char: Fix race between the release of rpmsg_ctrldev and cdev (git-fixes).
- rpmsg: char: Fix race between the release of rpmsg_eptdev and cdev (git-fixes).
- rsi: Fix use-after-free in rsi_rx_done_handler() (git-fixes).
- sched/fair: Fix detection of per-CPU kthreads waking a task (git fixes (sched/fair)).
- sched/numa: Fix is_core_idle() (git fixes (sched/numa)).
- scripts/dtc: dtx_diff: remove broken example from help text (git-fixes).
- scripts/dtc: only append to HOST_EXTRACFLAGS instead of overwriting (git-fixes).
- serial: 8250: of: Fix mapped region size when using reg-offset property (git-fixes).
- serial: Fix incorrect rs485 polarity on uart open (git-fixes).
- serial: amba-pl011: do not request memory region twice (git-fixes).
- serial: core: Keep mctrl register state and cached copy in sync (git-fixes).
- serial: pl010: Drop CR register reset on set_termios (git-fixes).
- serial: stm32: fix software flow control transfer (git-fixes).
- spi: bcm-qspi: check for valid cs before applying chip select (git-fixes).
- spi: mediatek: Avoid NULL pointer crash in interrupt (git-fixes).
- spi: meson-spicc: add IRQ check in meson_spicc_probe (git-fixes).
- supported.conf: mark rtw88 modules as supported (jsc#SLE-22690)
- tty: Add support for Brainboxes UC cards (git-fixes).
- tty: n_gsm: fix SW flow control encoding/handling (git-fixes).
- ucsi_ccg: Check DEV_INT bit only when starting CCG4 (git-fixes).
- udf: Fix NULL ptr deref when converting from inline format (bsc#1195476).
- udf: Restore i_lenAlloc when inode expansion fails (bsc#1195477).
- usb-storage: Add unusual-devs entry for VL817 USB-SATA bridge (git-fixes).
- usb: common: ulpi: Fix crash in ulpi_match() (git-fixes).
- usb: gadget: f_fs: Use stream_open() for endpoint files (git-fixes).
- usb: gadget: f_sourcesink: Fix isoc transfer for USB_SPEED_SUPER_PLUS (git-fixes).
- usb: hub: Add delay for SuperSpeed hub resume to let links transit to U0 (git-fixes).
- usb: roles: fix include/linux/usb/role.h compile issue (git-fixes).
- usb: typec: tcpm: Do not disconnect while receiving VBUS off (git-fixes).
- usb: uhci: add aspeed ast2600 uhci support (git-fixes).
- vfio/iommu_type1: replace kfree with kvfree (git-fixes).
- video: hyperv_fb: Fix validation of screen resolution (git-fixes).
- vxlan: fix error return code in __vxlan_dev_create() (bsc#1154353).
- workqueue: Fix unbind_workers() VS wq_worker_running() race (bsc#1195062).
- x86/gpu: Reserve stolen memory for first integrated Intel GPU (git-fixes).
- xfrm: fix MTU regression (bsc#1185377, bsc#1194048).
- xhci-pci: Allow host runtime PM as default for Intel Alpine Ridge LP (git-fixes).
Patchnames
openSUSE-SLE-15.3-2022-370,openSUSE-SLE-15.4-2022-370
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "critical" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel", "title": "Title of the patch" }, { "category": "description", "text": "\nThe SUSE Linux Enterprise 15 SP3 kernel was updated to receive various security and bugfixes.\n\n\nThe following security bugs were fixed:\n\n- CVE-2022-0435: Fixed remote stack overflow in net/tipc module that validate domain record count on input (bsc#1195254).\n- CVE-2022-0330: Fixed flush TLBs before releasing backing store (bsc#1194880).\n- CVE-2022-0286: Fixed null pointer dereference in bond_ipsec_add_sa() that may have lead to local denial of service (bnc#1195371).\n- CVE-2022-22942: Fixed stale file descriptors on failed usercopy (bsc#1195065).\n- CVE-2021-45095: Fixed refcount leak in pep_sock_accept in net/phonet/pep.c (bnc#1193867).\n- CVE-2021-44733: Fixed a use-after-free exists in drivers/tee/tee_shm.c in the TEE subsystem, that could have occured because of a race condition in tee_shm_get_from_id during an attempt to free a shared memory object (bnc#1193767).\n- CVE-2021-39685: Fixed USB gadget buffer overflow caused by too large endpoint 0 requests (bsc#1193802).\n- CVE-2021-39657: Fixed out of bounds read due to a missing bounds check in ufshcd_eh_device_reset_handler of ufshcd.c. This could lead to local information disclosure with System execution privileges needed (bnc#1193864).\n- CVE-2021-39648: Fixed possible disclosure of kernel heap memory due to a race condition in gadget_dev_desc_UDC_show of configfs.c. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation (bnc#1193861).\n- CVE-2021-22600: Fixed double free bug in packet_set_ring() in net/packet/af_packet.c that could have been exploited by a local user through crafted syscalls to escalate privileges or deny service (bnc#1195184).\n- CVE-2020-28097: Fixed out-of-bounds read in vgacon subsystem that mishandled software scrollback (bnc#1187723).\n\n\nThe following non-security bugs were fixed:\n\n- ACPI: battery: Add the ThinkPad \u0027Not Charging\u0027 quirk (git-fixes).\n- ACPICA: Executer: Fix the REFCLASS_REFOF case in acpi_ex_opcode_1A_0T_1R() (git-fixes).\n- ACPICA: Fix wrong interpretation of PCC address (git-fixes).\n- ACPICA: Hardware: Do not flush CPU cache when entering S4 and S5 (git-fixes).\n- ACPICA: Utilities: Avoid deleting the same object twice in a row (git-fixes).\n- ACPICA: actypes.h: Expand the ACPI_ACCESS_ definitions (git-fixes).\n- ALSA: seq: Set upper limit of processed events (git-fixes).\n- ALSA: usb-audio: Correct quirk for VF0770 (git-fixes).\n- ALSA: usb-audio: initialize variables that could ignore errors (git-fixes).\n- ASoC: cpcap: Check for NULL pointer after calling of_get_child_by_name (git-fixes).\n- ASoC: fsl: Add missing error handling in pcm030_fabric_probe (git-fixes).\n- ASoC: max9759: fix underflow in speaker_gain_control_put() (git-fixes).\n- ASoC: mediatek: mt8173: fix device_node leak (git-fixes).\n- ASoC: xilinx: xlnx_formatter_pcm: Make buffer bytes multiple of period bytes (git-fixes).\n- Bluetooth: Fix debugfs entry leak in hci_register_dev() (git-fixes).\n- Bluetooth: refactor malicious adv data check (git-fixes).\n- Documentation: fix firewire.rst ABI file path error (git-fixes).\n- HID: apple: Do not reset quirks when the Fn key is not found (git-fixes).\n- HID: quirks: Allow inverting the absolute X/Y values (git-fixes).\n- HID: uhid: Fix worker destroying device without any protection (git-fixes).\n- HID: wacom: Reset expected and received contact counts at the same time (git-fixes).\n- IB/cm: Avoid a loop when device has 255 ports (git-fixes)\n- IB/hfi1: Fix error return code in parse_platform_config() (git-fixes)\n- IB/hfi1: Use kzalloc() for mmu_rb_handler allocation (git-fixes)\n- IB/isert: Fix a use after free in isert_connect_request (git-fixes)\n- IB/mlx4: Separate tunnel and wire bufs parameters (git-fixes)\n- IB/mlx5: Add missing error code (git-fixes)\n- IB/mlx5: Add mutex destroy call to cap_mask_mutex mutex (git-fixes)\n- IB/mlx5: Fix error unwinding when set_has_smi_cap fails (git-fixes)\n- IB/mlx5: Return appropriate error code instead of ENOMEM (git-fixes)\n- IB/umad: Return EIO in case of when device disassociated (git-fixes)\n- IB/umad: Return EPOLLERR in case of when device disassociated (git-fixes)\n- Input: wm97xx: Simplify resource management (git-fixes).\n- NFS: Ensure the server had an up to date ctime before renaming (git-fixes).\n- NFSv4: Handle case where the lookup of a directory fails (git-fixes).\n- NFSv4: nfs_atomic_open() can race when looking up a non-regular file (git-fixes).\n- PCI: Add function 1 DMA alias quirk for Marvell 88SE9125 SATA controller (git-fixes).\n- PM: wakeup: simplify the output logic of pm_show_wakelocks() (git-fixes).\n- RDMA/addr: Be strict with gid size (git-fixes)\n- RDMA/bnxt_re: Fix a double free in bnxt_qplib_alloc_res (git-fixes)\n- RDMA/bnxt_re: Fix error return code in bnxt_qplib_cq_process_terminal() (git-fixes)\n- RDMA/bnxt_re: Set queue pair state when being queried (git-fixes)\n- RDMA/cm: Fix an attempt to use non-valid pointer when cleaning timewait (git-fixes)\n- RDMA/core: Clean up cq pool mechanism (jsc#SLE-15176).\n- RDMA/core: Do not access cm_id after its destruction (git-fixes)\n- RDMA/core: Do not indicate device ready when device enablement fails (git-fixes)\n- RDMA/core: Fix corrupted SL on passive side (git-fixes)\n- RDMA/core: Unify RoCE check and re-factor code (git-fixes)\n- RDMA/cxgb4: Fix adapter LE hash errors while destroying ipv6 listening server (git-fixes)\n- RDMA/cxgb4: Fix the reported max_recv_sge value (git-fixes)\n- RDMA/cxgb4: Validate the number of CQEs (git-fixes)\n- RDMA/cxgb4: add missing qpid increment (git-fixes)\n- RDMA/hns: Add a check for current state before modifying QP (git-fixes)\n- RDMA/hns: Remove the portn field in UD SQ WQE (git-fixes)\n- RDMA/hns: Remove unnecessary access right set during INIT2INIT (git-fixes)\n- RDMA/i40iw: Address an mmap handler exploit in i40iw (git-fixes)\n- RDMA/i40iw: Fix error unwinding when i40iw_hmc_sd_one fails (git-fixes)\n- RDMA/mlx5: Fix corruption of reg_pages in mlx5_ib_rereg_user_mr() (git-fixes)\n- RDMA/mlx5: Fix potential race between destroy and CQE poll (git-fixes)\n- RDMA/mlx5: Fix query DCT via DEVX (git-fixes)\n- RDMA/mlx5: Fix type warning of sizeof in __mlx5_ib_alloc_counters() (git-fixes)\n- RDMA/mlx5: Fix wrong free of blue flame register on error (git-fixes)\n- RDMA/mlx5: Issue FW command to destroy SRQ on reentry (git-fixes)\n- RDMA/mlx5: Recover from fatal event in dual port mode (git-fixes)\n- RDMA/mlx5: Use the correct obj_id upon DEVX TIR creation (git-fixes)\n- RDMA/ocrdma: Fix use after free in ocrdma_dealloc_ucontext_pd() (git-fixes)\n- RDMA/rxe: Clear all QP fields if creation failed (git-fixes)\n- RDMA/rxe: Compute PSN windows correctly (git-fixes)\n- RDMA/rxe: Correct skb on loopback path (git-fixes)\n- RDMA/rxe: Fix coding error in rxe_rcv_mcast_pkt (git-fixes)\n- RDMA/rxe: Fix coding error in rxe_recv.c (git-fixes)\n- RDMA/rxe: Fix missing kconfig dependency on CRYPTO (git-fixes)\n- RDMA/rxe: Remove the unnecessary variable (jsc#SLE-15176).\n- RDMA/rxe: Remove useless code in rxe_recv.c (git-fixes)\n- RDMA/siw: Fix a use after free in siw_alloc_mr (git-fixes)\n- RDMA/siw: Fix calculation of tx_valid_cpus size (git-fixes)\n- RDMA/siw: Fix handling of zero-sized Read and Receive Queues. (git-fixes)\n- RDMA/siw: Properly check send and receive CQ pointers (git-fixes)\n- RDMA/usnic: Fix memleak in find_free_vf_and_create_qp_grp (git-fixes)\n- RDMA/uverbs: Fix a NULL vs IS_ERR() bug (git-fixes)\n- RDMA/uverbs: Tidy input validation of ib_uverbs_rereg_mr() (git-fixes)\n- RMDA/sw: Do not allow drivers using dma_virt_ops on highmem configs (git-fixes)\n- USB: core: Fix hang in usb_kill_urb by adding memory barriers (git-fixes).\n- USB: serial: mos7840: fix probe error handling (git-fixes).\n- ar5523: Fix null-ptr-deref with unexpected WDCMSG_TARGET_START reply (git-fixes).\n- arm64: Kconfig: add a choice for endianness (jsc#SLE-23432).\n- asix: fix wrong return value in asix_check_host_enable() (git-fixes).\n- ata: pata_platform: Fix a NULL pointer dereference in __pata_platform_probe() (git-fixes).\n- ath10k: Fix tx hanging (git-fixes).\n- ath9k: Fix out-of-bound memcpy in ath9k_hif_usb_rx_stream (git-fixes).\n- batman-adv: allow netlink usage in unprivileged containers (git-fixes).\n- blk-cgroup: fix missing put device in error path from blkg_conf_pref() (bsc#1195481).\n- blk-mq: introduce blk_mq_set_request_complete (git-fixes).\n- bpf: Verifer, adjust_scalar_min_max_vals to always call update_reg_bounds() (bsc#1194227).\n- btrfs: tree-checker: Add EXTENT_ITEM and METADATA_ITEM check (bsc#1195009).\n- btrfs: tree-checker: annotate all error branches as unlikely (bsc#1195009).\n- btrfs: tree-checker: check for BTRFS_BLOCK_FLAG_FULL_BACKREF being set improperly (bsc#1195009).\n- cgroup/cpuset: Fix a partition bug with hotplug (bsc#1194291).\n- clk: si5341: Fix clock HW provider cleanup (git-fixes).\n- crypto: qat - fix undetected PFVF timeout in ACK loop (git-fixes).\n- dma-buf: heaps: Fix potential spectre v1 gadget (git-fixes).\n- drm/amdgpu: fixup bad vram size on gmc v8 (git-fixes).\n- drm/bridge: megachips: Ensure both bridges are probed before registration (git-fixes).\n- drm/etnaviv: limit submit sizes (git-fixes).\n- drm/etnaviv: relax submit size limits (git-fixes).\n- drm/i915/overlay: Prevent divide by zero bugs in scaling (git-fixes).\n- drm/lima: fix warning when CONFIG_DEBUG_SG=y \u0026 CONFIG_DMA_API_DEBUG=y (git-fixes).\n- drm/msm/dpu: invalid parameter check in dpu_setup_dspp_pcc (git-fixes).\n- drm/msm/dsi: Fix missing put_device() call in dsi_get_phy (git-fixes).\n- drm/msm/dsi: invalid parameter check in msm_dsi_phy_enable (git-fixes).\n- drm/msm/hdmi: Fix missing put_device() call in msm_hdmi_get_phy (git-fixes).\n- drm/msm: Fix wrong size calculation (git-fixes).\n- drm/nouveau/kms/nv04: use vzalloc for nv04_display (git-fixes).\n- drm/nouveau/pmu/gm200-: avoid touching PMU outside of DEVINIT/PREOS/ACR (git-fixes).\n- drm/nouveau: fix off by one in BIOS boundary checking (git-fixes).\n- drm: panel-orientation-quirks: Add quirk for the Lenovo Yoga Book X91F/L (git-fixes).\n- ext4: fix an use-after-free issue about data=journal writeback mode (bsc#1195482).\n- ext4: make sure quota gets properly shutdown on error (bsc#1195480).\n- ext4: set csum seed in tmp inode while migrating to extents (bsc#1195267).\n- floppy: Add max size check for user space request (git-fixes).\n- fsnotify: fix fsnotify hooks in pseudo filesystems (bsc#1195479).\n- fsnotify: invalidate dcache before IN_DELETE event (bsc#1195478).\n- gpio: aspeed: Convert aspeed_gpio.lock to raw_spinlock (git-fixes).\n- gpiolib: acpi: Do not set the IRQ type if the IRQ is already in use (git-fixes).\n- hv_netvsc: Set needed_headroom according to VF (bsc#1193506).\n- hwmom: (lm90) Fix citical alarm status for MAX6680/MAX6681 (git-fixes).\n- hwmon: (lm90) Mark alert as broken for MAX6646/6647/6649 (git-fixes).\n- hwmon: (lm90) Mark alert as broken for MAX6654 (git-fixes).\n- hwmon: (lm90) Mark alert as broken for MAX6680 (git-fixes).\n- hwmon: (lm90) Reduce maximum conversion rate for G781 (git-fixes).\n- i2c: designware-pci: Fix to change data types of hcnt and lcnt parameters (git-fixes).\n- i2c: i801: Do not silently correct invalid transfer size (git-fixes).\n- i2c: mpc: Correct I2C reset procedure (git-fixes).\n- i40iw: Add support to make destroy QP synchronous (git-fixes)\n- ibmvnic: Allow extra failures before disabling (bsc#1195073 ltc#195713).\n- ibmvnic: Update driver return codes (bsc#1195293 ltc#196198).\n- ibmvnic: do not spin in tasklet (bsc#1195073 ltc#195713).\n- ibmvnic: init -\u003erunning_cap_crqs early (bsc#1195073 ltc#195713).\n- ibmvnic: remove unused -\u003ewait_capability (bsc#1195073 ltc#195713).\n- ibmvnic: remove unused defines (bsc#1195293 ltc#196198).\n- igc: Fix TX timestamp support for non-MSI-X platforms (bsc#1160634).\n- iwlwifi: fix leaks/bad data after failed firmware load (git-fixes).\n- iwlwifi: mvm: Fix calculation of frame length (git-fixes).\n- iwlwifi: mvm: Increase the scan timeout guard to 30 seconds (git-fixes).\n- iwlwifi: mvm: synchronize with FW after multicast commands (git-fixes).\n- iwlwifi: remove module loading failure message (git-fixes).\n- lib82596: Fix IRQ check in sni_82596_probe (git-fixes).\n- lightnvm: Remove lightnvm implemenation (bsc#1191881).\n- mac80211: allow non-standard VHT MCS-10/11 (git-fixes).\n- media: b2c2: Add missing check in flexcop_pci_isr: (git-fixes).\n- media: coda/imx-vdoa: Handle dma_set_coherent_mask error codes (git-fixes).\n- media: igorplugusb: receiver overflow should be reported (git-fixes).\n- media: m920x: do not use stack on USB reads (git-fixes).\n- media: saa7146: hexium_gemini: Fix a NULL pointer dereference in hexium_attach() (git-fixes).\n- media: saa7146: hexium_orion: Fix a NULL pointer dereference in hexium_attach() (git-fixes).\n- media: uvcvideo: Increase UVC_CTRL_CONTROL_TIMEOUT to 5 seconds (git-fixes).\n- mlxsw: Only advertise link modes supported by both driver and device (bsc#1154488).\n- mmc: core: Fixup storing of OCR for MMC_QUIRK_NONSTD_SDIO (git-fixes).\n- mtd: nand: bbt: Fix corner case in bad block table handling (git-fixes).\n- mtd: rawnand: gpmi: Add ERR007117 protection for nfc_apply_timings (git-fixes).\n- mtd: rawnand: gpmi: Remove explicit default gpmi clock setting for i.MX6 (git-fixes).\n- net, xdp: Introduce xdp_init_buff utility routine (bsc#1193506).\n- net, xdp: Introduce xdp_prepare_buff utility routine (bsc#1193506).\n- net/mlx5: DR, Proper handling of unsupported Connect-X6DX SW steering (jsc#SLE-8464).\n- net/mlx5: E-Switch, fix changing vf VLANID (jsc#SLE-15172).\n- net/mlx5e: Protect encap route dev from concurrent release (jsc#SLE-8464).\n- net: allow retransmitting a TCP packet if original is still in queue (bsc#1188605 bsc#1187428).\n- net: bonding: fix bond_xmit_broadcast return value error bug (bsc#1176447).\n- net: bridge: vlan: fix memory leak in __allowed_ingress (bsc#1176447).\n- net: bridge: vlan: fix single net device option dumping (bsc#1176447).\n- net: mana: Add RX fencing (bsc#1193506).\n- net: mana: Add XDP support (bsc#1193506).\n- net: sch_generic: aviod concurrent reset and enqueue op for lockless qdisc (bsc#1183405).\n- net: sched: add barrier to ensure correct ordering for lockless qdisc (bsc#1183405).\n- net: sched: avoid unnecessary seqcount operation for lockless qdisc (bsc#1183405).\n- net: sched: fix packet stuck problem for lockless qdisc (bsc#1183405).\n- net: sched: fix tx action reschedule issue with stopped queue (bsc#1183405).\n- net: sched: fix tx action rescheduling issue during deactivation (bsc#1183405).\n- net: sched: replaced invalid qdisc tree flush helper in qdisc_replace (bsc#1183405).\n- net: sfp: fix high power modules without diagnostic monitoring (bsc#1154353).\n- netdevsim: set .owner to THIS_MODULE (bsc#1154353).\n- nfc: llcp: fix NULL error pointer dereference on sendmsg() after failed bind() (git-fixes).\n- nvme-core: use list_add_tail_rcu instead of list_add_tail for nvme_init_ns_head (git-fixes).\n- nvme-fabrics: avoid double completions in nvmf_fail_nonready_command (git-fixes).\n- nvme-fabrics: ignore invalid fast_io_fail_tmo values (git-fixes).\n- nvme-fabrics: remove superfluous nvmf_host_put in nvmf_parse_options (git-fixes).\n- nvme-tcp: fix data digest pointer calculation (git-fixes).\n- nvme-tcp: fix incorrect h2cdata pdu offset accounting (git-fixes).\n- nvme-tcp: fix memory leak when freeing a queue (git-fixes).\n- nvme-tcp: fix possible use-after-completion (git-fixes).\n- nvme-tcp: validate R2T PDU in nvme_tcp_handle_r2t() (git-fixes).\n- nvme: add \u0027iopolicy\u0027 module parameter (bsc#1177599 bsc#1193096).\n- nvme: fix use after free when disconnecting a reconnecting ctrl (git-fixes).\n- nvme: introduce a nvme_host_path_error helper (git-fixes).\n- nvme: refactor ns-\u003ectrl by request (git-fixes).\n- phy: uniphier-usb3ss: fix unintended writing zeros to PHY register (git-fixes).\n- phylib: fix potential use-after-free (git-fixes).\n- pinctrl: bcm2835: Add support for wake-up interrupts (git-fixes).\n- pinctrl: bcm2835: Match BCM7211 compatible string (git-fixes).\n- pinctrl: intel: Fix a glitch when updating IRQ flags on a preconfigured line (git-fixes).\n- pinctrl: intel: fix unexpected interrupt (git-fixes).\n- powerpc/book3s64/radix: make tlb_single_page_flush_ceiling a debugfs entry (bsc#1195183 ltc#193865).\n- powerpc/perf: Fix power_pmu_disable to call clear_pmi_irq_pending only if PMI is pending (bsc#1156395).\n- regulator: qcom_smd: Align probe function with rpmh-regulator (git-fixes).\n- rpmsg: char: Fix race between the release of rpmsg_ctrldev and cdev (git-fixes).\n- rpmsg: char: Fix race between the release of rpmsg_eptdev and cdev (git-fixes).\n- rsi: Fix use-after-free in rsi_rx_done_handler() (git-fixes).\n- sched/fair: Fix detection of per-CPU kthreads waking a task (git fixes (sched/fair)).\n- sched/numa: Fix is_core_idle() (git fixes (sched/numa)).\n- scripts/dtc: dtx_diff: remove broken example from help text (git-fixes).\n- scripts/dtc: only append to HOST_EXTRACFLAGS instead of overwriting (git-fixes).\n- serial: 8250: of: Fix mapped region size when using reg-offset property (git-fixes).\n- serial: Fix incorrect rs485 polarity on uart open (git-fixes).\n- serial: amba-pl011: do not request memory region twice (git-fixes).\n- serial: core: Keep mctrl register state and cached copy in sync (git-fixes).\n- serial: pl010: Drop CR register reset on set_termios (git-fixes).\n- serial: stm32: fix software flow control transfer (git-fixes).\n- spi: bcm-qspi: check for valid cs before applying chip select (git-fixes).\n- spi: mediatek: Avoid NULL pointer crash in interrupt (git-fixes).\n- spi: meson-spicc: add IRQ check in meson_spicc_probe (git-fixes).\n- supported.conf: mark rtw88 modules as supported (jsc#SLE-22690)\n- tty: Add support for Brainboxes UC cards (git-fixes).\n- tty: n_gsm: fix SW flow control encoding/handling (git-fixes).\n- ucsi_ccg: Check DEV_INT bit only when starting CCG4 (git-fixes).\n- udf: Fix NULL ptr deref when converting from inline format (bsc#1195476).\n- udf: Restore i_lenAlloc when inode expansion fails (bsc#1195477).\n- usb-storage: Add unusual-devs entry for VL817 USB-SATA bridge (git-fixes).\n- usb: common: ulpi: Fix crash in ulpi_match() (git-fixes).\n- usb: gadget: f_fs: Use stream_open() for endpoint files (git-fixes).\n- usb: gadget: f_sourcesink: Fix isoc transfer for USB_SPEED_SUPER_PLUS (git-fixes).\n- usb: hub: Add delay for SuperSpeed hub resume to let links transit to U0 (git-fixes).\n- usb: roles: fix include/linux/usb/role.h compile issue (git-fixes).\n- usb: typec: tcpm: Do not disconnect while receiving VBUS off (git-fixes).\n- usb: uhci: add aspeed ast2600 uhci support (git-fixes).\n- vfio/iommu_type1: replace kfree with kvfree (git-fixes).\n- video: hyperv_fb: Fix validation of screen resolution (git-fixes).\n- vxlan: fix error return code in __vxlan_dev_create() (bsc#1154353).\n- workqueue: Fix unbind_workers() VS wq_worker_running() race (bsc#1195062).\n- x86/gpu: Reserve stolen memory for first integrated Intel GPU (git-fixes).\n- xfrm: fix MTU regression (bsc#1185377, bsc#1194048).\n- xhci-pci: Allow host runtime PM as default for Intel Alpine Ridge LP (git-fixes).\n", "title": "Description of the patch" }, { "category": "details", "text": "openSUSE-SLE-15.3-2022-370,openSUSE-SLE-15.4-2022-370", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2022_0370-1.json" }, { "category": "self", "summary": "URL for openSUSE-SU-2022:0370-1", "url": "https://lists.opensuse.org/archives/list/[email protected]/thread/ASMTCFCDULHGAOBQUFJH4PHVCQSTF7S6/" }, { "category": "self", "summary": "E-Mail link for openSUSE-SU-2022:0370-1", "url": "https://lists.opensuse.org/archives/list/[email protected]/thread/ASMTCFCDULHGAOBQUFJH4PHVCQSTF7S6/" }, { "category": "self", "summary": "SUSE Bug 1154353", "url": "https://bugzilla.suse.com/1154353" }, { "category": "self", "summary": "SUSE Bug 1154488", "url": "https://bugzilla.suse.com/1154488" }, { "category": "self", "summary": "SUSE Bug 1156395", "url": "https://bugzilla.suse.com/1156395" }, { "category": "self", "summary": "SUSE Bug 1160634", "url": "https://bugzilla.suse.com/1160634" }, { "category": "self", "summary": "SUSE Bug 1176447", "url": "https://bugzilla.suse.com/1176447" }, { "category": "self", "summary": "SUSE Bug 1177599", "url": "https://bugzilla.suse.com/1177599" }, { "category": "self", "summary": "SUSE Bug 1183405", "url": "https://bugzilla.suse.com/1183405" }, { "category": "self", "summary": "SUSE Bug 1185377", "url": "https://bugzilla.suse.com/1185377" }, { "category": "self", "summary": "SUSE Bug 1187428", "url": "https://bugzilla.suse.com/1187428" }, { "category": "self", "summary": "SUSE Bug 1187723", "url": "https://bugzilla.suse.com/1187723" }, { "category": "self", "summary": "SUSE Bug 1188605", "url": "https://bugzilla.suse.com/1188605" }, { "category": "self", "summary": "SUSE Bug 1191881", "url": "https://bugzilla.suse.com/1191881" }, { "category": "self", "summary": "SUSE Bug 1193096", "url": "https://bugzilla.suse.com/1193096" }, { "category": "self", "summary": "SUSE Bug 1193506", "url": "https://bugzilla.suse.com/1193506" }, { "category": "self", "summary": "SUSE Bug 1193767", "url": "https://bugzilla.suse.com/1193767" }, { "category": "self", "summary": "SUSE Bug 1193802", "url": "https://bugzilla.suse.com/1193802" }, { "category": "self", "summary": "SUSE Bug 1193861", "url": "https://bugzilla.suse.com/1193861" }, { "category": "self", "summary": "SUSE Bug 1193864", "url": "https://bugzilla.suse.com/1193864" }, { "category": "self", "summary": "SUSE Bug 1193867", "url": "https://bugzilla.suse.com/1193867" }, { "category": "self", "summary": "SUSE Bug 1194048", "url": "https://bugzilla.suse.com/1194048" }, { "category": "self", "summary": "SUSE Bug 1194227", "url": "https://bugzilla.suse.com/1194227" }, { "category": "self", "summary": "SUSE Bug 1194291", "url": "https://bugzilla.suse.com/1194291" }, { "category": "self", "summary": "SUSE Bug 1194880", "url": "https://bugzilla.suse.com/1194880" }, { "category": "self", "summary": "SUSE Bug 1195009", "url": "https://bugzilla.suse.com/1195009" }, { "category": "self", "summary": "SUSE Bug 1195062", "url": "https://bugzilla.suse.com/1195062" }, { "category": "self", "summary": "SUSE Bug 1195065", "url": "https://bugzilla.suse.com/1195065" }, { "category": "self", "summary": "SUSE Bug 1195073", "url": "https://bugzilla.suse.com/1195073" }, { "category": "self", "summary": "SUSE Bug 1195183", "url": "https://bugzilla.suse.com/1195183" }, { "category": "self", "summary": "SUSE Bug 1195184", "url": "https://bugzilla.suse.com/1195184" }, { "category": "self", "summary": "SUSE Bug 1195254", "url": "https://bugzilla.suse.com/1195254" }, { "category": "self", "summary": "SUSE Bug 1195267", "url": "https://bugzilla.suse.com/1195267" }, { "category": "self", "summary": "SUSE Bug 1195293", "url": "https://bugzilla.suse.com/1195293" }, { "category": "self", "summary": "SUSE Bug 1195371", "url": "https://bugzilla.suse.com/1195371" }, { "category": "self", "summary": "SUSE Bug 1195476", "url": "https://bugzilla.suse.com/1195476" }, { "category": "self", "summary": "SUSE Bug 1195477", "url": "https://bugzilla.suse.com/1195477" }, { "category": "self", "summary": "SUSE Bug 1195478", "url": "https://bugzilla.suse.com/1195478" }, { "category": "self", "summary": "SUSE Bug 1195479", "url": "https://bugzilla.suse.com/1195479" }, { "category": "self", "summary": "SUSE Bug 1195480", "url": "https://bugzilla.suse.com/1195480" }, { "category": "self", "summary": "SUSE Bug 1195481", "url": "https://bugzilla.suse.com/1195481" }, { "category": "self", "summary": "SUSE Bug 1195482", "url": "https://bugzilla.suse.com/1195482" }, { "category": "self", "summary": "SUSE CVE CVE-2020-28097 page", "url": "https://www.suse.com/security/cve/CVE-2020-28097/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-22600 page", "url": "https://www.suse.com/security/cve/CVE-2021-22600/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-39648 page", "url": "https://www.suse.com/security/cve/CVE-2021-39648/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-39657 page", "url": "https://www.suse.com/security/cve/CVE-2021-39657/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-39685 page", "url": "https://www.suse.com/security/cve/CVE-2021-39685/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-44733 page", "url": "https://www.suse.com/security/cve/CVE-2021-44733/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-45095 page", "url": "https://www.suse.com/security/cve/CVE-2021-45095/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-0286 page", "url": "https://www.suse.com/security/cve/CVE-2022-0286/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-0330 page", "url": "https://www.suse.com/security/cve/CVE-2022-0330/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-0435 page", "url": "https://www.suse.com/security/cve/CVE-2022-0435/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-22942 page", "url": "https://www.suse.com/security/cve/CVE-2022-22942/" } ], "title": "Security update for the Linux Kernel", "tracking": { "current_release_date": "2022-02-11T07:35:45Z", "generator": { "date": "2022-02-11T07:35:45Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "openSUSE-SU-2022:0370-1", "initial_release_date": "2022-02-11T07:35:45Z", "revision_history": [ { "date": "2022-02-11T07:35:45Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-64kb-5.3.18-150300.59.49.1.aarch64", "product": { "name": "cluster-md-kmp-64kb-5.3.18-150300.59.49.1.aarch64", "product_id": "cluster-md-kmp-64kb-5.3.18-150300.59.49.1.aarch64" } }, { "category": "product_version", "name": "cluster-md-kmp-default-5.3.18-150300.59.49.1.aarch64", "product": { "name": "cluster-md-kmp-default-5.3.18-150300.59.49.1.aarch64", "product_id": "cluster-md-kmp-default-5.3.18-150300.59.49.1.aarch64" } }, { "category": "product_version", "name": "cluster-md-kmp-preempt-5.3.18-150300.59.49.1.aarch64", "product": { "name": "cluster-md-kmp-preempt-5.3.18-150300.59.49.1.aarch64", "product_id": "cluster-md-kmp-preempt-5.3.18-150300.59.49.1.aarch64" } }, { "category": "product_version", "name": "dlm-kmp-64kb-5.3.18-150300.59.49.1.aarch64", "product": { "name": "dlm-kmp-64kb-5.3.18-150300.59.49.1.aarch64", "product_id": "dlm-kmp-64kb-5.3.18-150300.59.49.1.aarch64" } }, { "category": "product_version", "name": "dlm-kmp-default-5.3.18-150300.59.49.1.aarch64", "product": { "name": "dlm-kmp-default-5.3.18-150300.59.49.1.aarch64", "product_id": "dlm-kmp-default-5.3.18-150300.59.49.1.aarch64" } }, { "category": "product_version", "name": "dlm-kmp-preempt-5.3.18-150300.59.49.1.aarch64", "product": { "name": "dlm-kmp-preempt-5.3.18-150300.59.49.1.aarch64", "product_id": "dlm-kmp-preempt-5.3.18-150300.59.49.1.aarch64" } }, { "category": "product_version", "name": "dtb-al-5.3.18-150300.59.49.1.aarch64", "product": { "name": "dtb-al-5.3.18-150300.59.49.1.aarch64", "product_id": "dtb-al-5.3.18-150300.59.49.1.aarch64" } }, { "category": "product_version", "name": "dtb-allwinner-5.3.18-150300.59.49.1.aarch64", "product": { "name": "dtb-allwinner-5.3.18-150300.59.49.1.aarch64", "product_id": "dtb-allwinner-5.3.18-150300.59.49.1.aarch64" } }, { "category": "product_version", "name": "dtb-altera-5.3.18-150300.59.49.1.aarch64", "product": { "name": "dtb-altera-5.3.18-150300.59.49.1.aarch64", "product_id": "dtb-altera-5.3.18-150300.59.49.1.aarch64" } }, { "category": "product_version", "name": "dtb-amd-5.3.18-150300.59.49.1.aarch64", "product": { "name": "dtb-amd-5.3.18-150300.59.49.1.aarch64", "product_id": "dtb-amd-5.3.18-150300.59.49.1.aarch64" } }, { "category": "product_version", "name": "dtb-amlogic-5.3.18-150300.59.49.1.aarch64", "product": { "name": "dtb-amlogic-5.3.18-150300.59.49.1.aarch64", "product_id": "dtb-amlogic-5.3.18-150300.59.49.1.aarch64" } }, { "category": "product_version", "name": "dtb-apm-5.3.18-150300.59.49.1.aarch64", "product": { "name": "dtb-apm-5.3.18-150300.59.49.1.aarch64", "product_id": "dtb-apm-5.3.18-150300.59.49.1.aarch64" } }, { "category": "product_version", "name": "dtb-arm-5.3.18-150300.59.49.1.aarch64", "product": { "name": "dtb-arm-5.3.18-150300.59.49.1.aarch64", "product_id": "dtb-arm-5.3.18-150300.59.49.1.aarch64" } }, { "category": "product_version", "name": "dtb-broadcom-5.3.18-150300.59.49.1.aarch64", "product": { "name": "dtb-broadcom-5.3.18-150300.59.49.1.aarch64", "product_id": "dtb-broadcom-5.3.18-150300.59.49.1.aarch64" } }, { "category": "product_version", "name": "dtb-cavium-5.3.18-150300.59.49.1.aarch64", "product": { "name": "dtb-cavium-5.3.18-150300.59.49.1.aarch64", "product_id": "dtb-cavium-5.3.18-150300.59.49.1.aarch64" } }, { "category": "product_version", "name": "dtb-exynos-5.3.18-150300.59.49.1.aarch64", "product": { "name": "dtb-exynos-5.3.18-150300.59.49.1.aarch64", "product_id": "dtb-exynos-5.3.18-150300.59.49.1.aarch64" } }, { "category": "product_version", "name": "dtb-freescale-5.3.18-150300.59.49.1.aarch64", "product": { "name": "dtb-freescale-5.3.18-150300.59.49.1.aarch64", "product_id": "dtb-freescale-5.3.18-150300.59.49.1.aarch64" } }, { "category": "product_version", "name": "dtb-hisilicon-5.3.18-150300.59.49.1.aarch64", "product": { "name": "dtb-hisilicon-5.3.18-150300.59.49.1.aarch64", "product_id": "dtb-hisilicon-5.3.18-150300.59.49.1.aarch64" } }, { "category": "product_version", "name": "dtb-lg-5.3.18-150300.59.49.1.aarch64", "product": { "name": "dtb-lg-5.3.18-150300.59.49.1.aarch64", "product_id": "dtb-lg-5.3.18-150300.59.49.1.aarch64" } }, { "category": "product_version", "name": "dtb-marvell-5.3.18-150300.59.49.1.aarch64", "product": { "name": "dtb-marvell-5.3.18-150300.59.49.1.aarch64", "product_id": "dtb-marvell-5.3.18-150300.59.49.1.aarch64" } }, { "category": "product_version", "name": "dtb-mediatek-5.3.18-150300.59.49.1.aarch64", "product": { "name": "dtb-mediatek-5.3.18-150300.59.49.1.aarch64", "product_id": "dtb-mediatek-5.3.18-150300.59.49.1.aarch64" } }, { "category": "product_version", "name": "dtb-nvidia-5.3.18-150300.59.49.1.aarch64", "product": { "name": "dtb-nvidia-5.3.18-150300.59.49.1.aarch64", "product_id": "dtb-nvidia-5.3.18-150300.59.49.1.aarch64" } }, { "category": "product_version", "name": "dtb-qcom-5.3.18-150300.59.49.1.aarch64", "product": { "name": "dtb-qcom-5.3.18-150300.59.49.1.aarch64", "product_id": "dtb-qcom-5.3.18-150300.59.49.1.aarch64" } }, { "category": "product_version", "name": "dtb-renesas-5.3.18-150300.59.49.1.aarch64", "product": { "name": "dtb-renesas-5.3.18-150300.59.49.1.aarch64", "product_id": "dtb-renesas-5.3.18-150300.59.49.1.aarch64" } }, { "category": "product_version", "name": "dtb-rockchip-5.3.18-150300.59.49.1.aarch64", "product": { "name": "dtb-rockchip-5.3.18-150300.59.49.1.aarch64", "product_id": "dtb-rockchip-5.3.18-150300.59.49.1.aarch64" } }, { "category": "product_version", "name": "dtb-socionext-5.3.18-150300.59.49.1.aarch64", "product": { "name": "dtb-socionext-5.3.18-150300.59.49.1.aarch64", "product_id": "dtb-socionext-5.3.18-150300.59.49.1.aarch64" } }, { "category": "product_version", "name": "dtb-sprd-5.3.18-150300.59.49.1.aarch64", "product": { "name": "dtb-sprd-5.3.18-150300.59.49.1.aarch64", "product_id": "dtb-sprd-5.3.18-150300.59.49.1.aarch64" } }, { "category": "product_version", "name": "dtb-xilinx-5.3.18-150300.59.49.1.aarch64", "product": { "name": "dtb-xilinx-5.3.18-150300.59.49.1.aarch64", "product_id": "dtb-xilinx-5.3.18-150300.59.49.1.aarch64" } }, { "category": "product_version", "name": "dtb-zte-5.3.18-150300.59.49.1.aarch64", "product": { "name": "dtb-zte-5.3.18-150300.59.49.1.aarch64", "product_id": "dtb-zte-5.3.18-150300.59.49.1.aarch64" } }, { "category": "product_version", "name": "gfs2-kmp-64kb-5.3.18-150300.59.49.1.aarch64", "product": { "name": "gfs2-kmp-64kb-5.3.18-150300.59.49.1.aarch64", "product_id": "gfs2-kmp-64kb-5.3.18-150300.59.49.1.aarch64" } }, { "category": "product_version", "name": "gfs2-kmp-default-5.3.18-150300.59.49.1.aarch64", "product": { "name": "gfs2-kmp-default-5.3.18-150300.59.49.1.aarch64", "product_id": "gfs2-kmp-default-5.3.18-150300.59.49.1.aarch64" } }, { "category": "product_version", "name": "gfs2-kmp-preempt-5.3.18-150300.59.49.1.aarch64", "product": { "name": "gfs2-kmp-preempt-5.3.18-150300.59.49.1.aarch64", "product_id": "gfs2-kmp-preempt-5.3.18-150300.59.49.1.aarch64" } }, { "category": "product_version", "name": "kernel-64kb-5.3.18-150300.59.49.1.aarch64", "product": { "name": "kernel-64kb-5.3.18-150300.59.49.1.aarch64", "product_id": "kernel-64kb-5.3.18-150300.59.49.1.aarch64" } }, { "category": "product_version", "name": "kernel-64kb-devel-5.3.18-150300.59.49.1.aarch64", "product": { "name": "kernel-64kb-devel-5.3.18-150300.59.49.1.aarch64", "product_id": "kernel-64kb-devel-5.3.18-150300.59.49.1.aarch64" } }, { "category": "product_version", "name": "kernel-64kb-extra-5.3.18-150300.59.49.1.aarch64", "product": { "name": "kernel-64kb-extra-5.3.18-150300.59.49.1.aarch64", "product_id": "kernel-64kb-extra-5.3.18-150300.59.49.1.aarch64" } }, { "category": "product_version", "name": "kernel-64kb-livepatch-devel-5.3.18-150300.59.49.1.aarch64", "product": { "name": "kernel-64kb-livepatch-devel-5.3.18-150300.59.49.1.aarch64", "product_id": "kernel-64kb-livepatch-devel-5.3.18-150300.59.49.1.aarch64" } }, { "category": "product_version", "name": "kernel-64kb-optional-5.3.18-150300.59.49.1.aarch64", "product": { "name": "kernel-64kb-optional-5.3.18-150300.59.49.1.aarch64", "product_id": "kernel-64kb-optional-5.3.18-150300.59.49.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-5.3.18-150300.59.49.1.aarch64", "product": { "name": "kernel-default-5.3.18-150300.59.49.1.aarch64", "product_id": "kernel-default-5.3.18-150300.59.49.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.aarch64", "product": { "name": "kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.aarch64", "product_id": "kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-base-rebuild-5.3.18-150300.59.49.1.150300.18.31.1.aarch64", "product": { "name": "kernel-default-base-rebuild-5.3.18-150300.59.49.1.150300.18.31.1.aarch64", "product_id": "kernel-default-base-rebuild-5.3.18-150300.59.49.1.150300.18.31.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-devel-5.3.18-150300.59.49.1.aarch64", "product": { "name": "kernel-default-devel-5.3.18-150300.59.49.1.aarch64", "product_id": "kernel-default-devel-5.3.18-150300.59.49.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-extra-5.3.18-150300.59.49.1.aarch64", "product": { "name": "kernel-default-extra-5.3.18-150300.59.49.1.aarch64", "product_id": "kernel-default-extra-5.3.18-150300.59.49.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-livepatch-5.3.18-150300.59.49.1.aarch64", "product": { "name": "kernel-default-livepatch-5.3.18-150300.59.49.1.aarch64", "product_id": "kernel-default-livepatch-5.3.18-150300.59.49.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-livepatch-devel-5.3.18-150300.59.49.1.aarch64", "product": { "name": "kernel-default-livepatch-devel-5.3.18-150300.59.49.1.aarch64", "product_id": "kernel-default-livepatch-devel-5.3.18-150300.59.49.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-optional-5.3.18-150300.59.49.1.aarch64", "product": { "name": "kernel-default-optional-5.3.18-150300.59.49.1.aarch64", "product_id": "kernel-default-optional-5.3.18-150300.59.49.1.aarch64" } }, { "category": "product_version", "name": "kernel-obs-build-5.3.18-150300.59.49.1.aarch64", "product": { "name": "kernel-obs-build-5.3.18-150300.59.49.1.aarch64", "product_id": "kernel-obs-build-5.3.18-150300.59.49.1.aarch64" } }, { "category": "product_version", "name": "kernel-obs-qa-5.3.18-150300.59.49.1.aarch64", "product": { "name": "kernel-obs-qa-5.3.18-150300.59.49.1.aarch64", "product_id": "kernel-obs-qa-5.3.18-150300.59.49.1.aarch64" } }, { "category": "product_version", "name": "kernel-preempt-5.3.18-150300.59.49.1.aarch64", "product": { "name": "kernel-preempt-5.3.18-150300.59.49.1.aarch64", "product_id": "kernel-preempt-5.3.18-150300.59.49.1.aarch64" } }, { "category": "product_version", "name": "kernel-preempt-devel-5.3.18-150300.59.49.1.aarch64", "product": { "name": "kernel-preempt-devel-5.3.18-150300.59.49.1.aarch64", "product_id": "kernel-preempt-devel-5.3.18-150300.59.49.1.aarch64" } }, { "category": "product_version", "name": "kernel-preempt-extra-5.3.18-150300.59.49.1.aarch64", "product": { "name": "kernel-preempt-extra-5.3.18-150300.59.49.1.aarch64", "product_id": "kernel-preempt-extra-5.3.18-150300.59.49.1.aarch64" } }, { "category": "product_version", "name": "kernel-preempt-livepatch-devel-5.3.18-150300.59.49.1.aarch64", "product": { "name": "kernel-preempt-livepatch-devel-5.3.18-150300.59.49.1.aarch64", "product_id": "kernel-preempt-livepatch-devel-5.3.18-150300.59.49.1.aarch64" } }, { "category": "product_version", "name": "kernel-preempt-optional-5.3.18-150300.59.49.1.aarch64", "product": { "name": "kernel-preempt-optional-5.3.18-150300.59.49.1.aarch64", "product_id": "kernel-preempt-optional-5.3.18-150300.59.49.1.aarch64" } }, { "category": "product_version", "name": "kernel-syms-5.3.18-150300.59.49.1.aarch64", "product": { "name": "kernel-syms-5.3.18-150300.59.49.1.aarch64", "product_id": "kernel-syms-5.3.18-150300.59.49.1.aarch64" } }, { "category": "product_version", "name": "kselftests-kmp-64kb-5.3.18-150300.59.49.1.aarch64", "product": { "name": "kselftests-kmp-64kb-5.3.18-150300.59.49.1.aarch64", "product_id": "kselftests-kmp-64kb-5.3.18-150300.59.49.1.aarch64" } }, { "category": "product_version", "name": "kselftests-kmp-default-5.3.18-150300.59.49.1.aarch64", "product": { "name": "kselftests-kmp-default-5.3.18-150300.59.49.1.aarch64", "product_id": "kselftests-kmp-default-5.3.18-150300.59.49.1.aarch64" } }, { "category": "product_version", "name": "kselftests-kmp-preempt-5.3.18-150300.59.49.1.aarch64", "product": { "name": "kselftests-kmp-preempt-5.3.18-150300.59.49.1.aarch64", "product_id": "kselftests-kmp-preempt-5.3.18-150300.59.49.1.aarch64" } }, { "category": "product_version", "name": "ocfs2-kmp-64kb-5.3.18-150300.59.49.1.aarch64", "product": { "name": "ocfs2-kmp-64kb-5.3.18-150300.59.49.1.aarch64", "product_id": "ocfs2-kmp-64kb-5.3.18-150300.59.49.1.aarch64" } }, { "category": "product_version", "name": "ocfs2-kmp-default-5.3.18-150300.59.49.1.aarch64", "product": { "name": "ocfs2-kmp-default-5.3.18-150300.59.49.1.aarch64", "product_id": "ocfs2-kmp-default-5.3.18-150300.59.49.1.aarch64" } }, { "category": "product_version", "name": "ocfs2-kmp-preempt-5.3.18-150300.59.49.1.aarch64", "product": { "name": "ocfs2-kmp-preempt-5.3.18-150300.59.49.1.aarch64", "product_id": "ocfs2-kmp-preempt-5.3.18-150300.59.49.1.aarch64" } }, { "category": "product_version", "name": "reiserfs-kmp-64kb-5.3.18-150300.59.49.1.aarch64", "product": { "name": "reiserfs-kmp-64kb-5.3.18-150300.59.49.1.aarch64", "product_id": "reiserfs-kmp-64kb-5.3.18-150300.59.49.1.aarch64" } }, { "category": "product_version", "name": "reiserfs-kmp-default-5.3.18-150300.59.49.1.aarch64", "product": { "name": "reiserfs-kmp-default-5.3.18-150300.59.49.1.aarch64", "product_id": "reiserfs-kmp-default-5.3.18-150300.59.49.1.aarch64" } }, { "category": "product_version", "name": "reiserfs-kmp-preempt-5.3.18-150300.59.49.1.aarch64", "product": { "name": "reiserfs-kmp-preempt-5.3.18-150300.59.49.1.aarch64", "product_id": "reiserfs-kmp-preempt-5.3.18-150300.59.49.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "kernel-devel-5.3.18-150300.59.49.1.noarch", "product": { "name": "kernel-devel-5.3.18-150300.59.49.1.noarch", "product_id": "kernel-devel-5.3.18-150300.59.49.1.noarch" } }, { "category": "product_version", "name": "kernel-docs-5.3.18-150300.59.49.1.noarch", "product": { "name": "kernel-docs-5.3.18-150300.59.49.1.noarch", "product_id": "kernel-docs-5.3.18-150300.59.49.1.noarch" } }, { "category": "product_version", "name": "kernel-docs-html-5.3.18-150300.59.49.1.noarch", "product": { "name": "kernel-docs-html-5.3.18-150300.59.49.1.noarch", "product_id": "kernel-docs-html-5.3.18-150300.59.49.1.noarch" } }, { "category": "product_version", "name": "kernel-macros-5.3.18-150300.59.49.1.noarch", "product": { "name": "kernel-macros-5.3.18-150300.59.49.1.noarch", "product_id": "kernel-macros-5.3.18-150300.59.49.1.noarch" } }, { "category": "product_version", "name": "kernel-source-5.3.18-150300.59.49.1.noarch", "product": { "name": "kernel-source-5.3.18-150300.59.49.1.noarch", "product_id": "kernel-source-5.3.18-150300.59.49.1.noarch" } }, { "category": "product_version", "name": "kernel-source-vanilla-5.3.18-150300.59.49.1.noarch", "product": { "name": "kernel-source-vanilla-5.3.18-150300.59.49.1.noarch", "product_id": "kernel-source-vanilla-5.3.18-150300.59.49.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-5.3.18-150300.59.49.1.ppc64le", "product": { "name": "cluster-md-kmp-default-5.3.18-150300.59.49.1.ppc64le", "product_id": "cluster-md-kmp-default-5.3.18-150300.59.49.1.ppc64le" } }, { "category": "product_version", "name": "dlm-kmp-default-5.3.18-150300.59.49.1.ppc64le", "product": { "name": "dlm-kmp-default-5.3.18-150300.59.49.1.ppc64le", "product_id": "dlm-kmp-default-5.3.18-150300.59.49.1.ppc64le" } }, { "category": "product_version", "name": "gfs2-kmp-default-5.3.18-150300.59.49.1.ppc64le", "product": { "name": "gfs2-kmp-default-5.3.18-150300.59.49.1.ppc64le", "product_id": "gfs2-kmp-default-5.3.18-150300.59.49.1.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-5.3.18-150300.59.49.1.ppc64le", "product": { "name": "kernel-debug-5.3.18-150300.59.49.1.ppc64le", "product_id": "kernel-debug-5.3.18-150300.59.49.1.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-devel-5.3.18-150300.59.49.1.ppc64le", "product": { "name": "kernel-debug-devel-5.3.18-150300.59.49.1.ppc64le", "product_id": "kernel-debug-devel-5.3.18-150300.59.49.1.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-livepatch-devel-5.3.18-150300.59.49.1.ppc64le", "product": { "name": "kernel-debug-livepatch-devel-5.3.18-150300.59.49.1.ppc64le", "product_id": "kernel-debug-livepatch-devel-5.3.18-150300.59.49.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-5.3.18-150300.59.49.1.ppc64le", "product": { "name": "kernel-default-5.3.18-150300.59.49.1.ppc64le", "product_id": "kernel-default-5.3.18-150300.59.49.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.ppc64le", "product": { "name": "kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.ppc64le", "product_id": "kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-base-rebuild-5.3.18-150300.59.49.1.150300.18.31.1.ppc64le", "product": { "name": "kernel-default-base-rebuild-5.3.18-150300.59.49.1.150300.18.31.1.ppc64le", "product_id": "kernel-default-base-rebuild-5.3.18-150300.59.49.1.150300.18.31.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-devel-5.3.18-150300.59.49.1.ppc64le", "product": { "name": "kernel-default-devel-5.3.18-150300.59.49.1.ppc64le", "product_id": "kernel-default-devel-5.3.18-150300.59.49.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-extra-5.3.18-150300.59.49.1.ppc64le", "product": { "name": "kernel-default-extra-5.3.18-150300.59.49.1.ppc64le", "product_id": "kernel-default-extra-5.3.18-150300.59.49.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-livepatch-5.3.18-150300.59.49.1.ppc64le", "product": { "name": "kernel-default-livepatch-5.3.18-150300.59.49.1.ppc64le", "product_id": "kernel-default-livepatch-5.3.18-150300.59.49.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-livepatch-devel-5.3.18-150300.59.49.1.ppc64le", "product": { "name": "kernel-default-livepatch-devel-5.3.18-150300.59.49.1.ppc64le", "product_id": "kernel-default-livepatch-devel-5.3.18-150300.59.49.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-optional-5.3.18-150300.59.49.1.ppc64le", "product": { "name": "kernel-default-optional-5.3.18-150300.59.49.1.ppc64le", "product_id": "kernel-default-optional-5.3.18-150300.59.49.1.ppc64le" } }, { "category": "product_version", "name": "kernel-kvmsmall-5.3.18-150300.59.49.1.ppc64le", "product": { "name": "kernel-kvmsmall-5.3.18-150300.59.49.1.ppc64le", "product_id": "kernel-kvmsmall-5.3.18-150300.59.49.1.ppc64le" } }, { "category": "product_version", "name": "kernel-kvmsmall-devel-5.3.18-150300.59.49.1.ppc64le", "product": { "name": "kernel-kvmsmall-devel-5.3.18-150300.59.49.1.ppc64le", "product_id": "kernel-kvmsmall-devel-5.3.18-150300.59.49.1.ppc64le" } }, { "category": "product_version", "name": "kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.49.1.ppc64le", "product": { "name": "kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.49.1.ppc64le", "product_id": "kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.49.1.ppc64le" } }, { "category": "product_version", "name": "kernel-obs-build-5.3.18-150300.59.49.1.ppc64le", "product": { "name": "kernel-obs-build-5.3.18-150300.59.49.1.ppc64le", "product_id": "kernel-obs-build-5.3.18-150300.59.49.1.ppc64le" } }, { "category": "product_version", "name": "kernel-obs-qa-5.3.18-150300.59.49.1.ppc64le", "product": { "name": "kernel-obs-qa-5.3.18-150300.59.49.1.ppc64le", "product_id": "kernel-obs-qa-5.3.18-150300.59.49.1.ppc64le" } }, { "category": "product_version", "name": "kernel-syms-5.3.18-150300.59.49.1.ppc64le", "product": { "name": "kernel-syms-5.3.18-150300.59.49.1.ppc64le", "product_id": "kernel-syms-5.3.18-150300.59.49.1.ppc64le" } }, { "category": "product_version", "name": "kselftests-kmp-default-5.3.18-150300.59.49.1.ppc64le", "product": { "name": "kselftests-kmp-default-5.3.18-150300.59.49.1.ppc64le", "product_id": "kselftests-kmp-default-5.3.18-150300.59.49.1.ppc64le" } }, { "category": "product_version", "name": "ocfs2-kmp-default-5.3.18-150300.59.49.1.ppc64le", "product": { "name": "ocfs2-kmp-default-5.3.18-150300.59.49.1.ppc64le", "product_id": "ocfs2-kmp-default-5.3.18-150300.59.49.1.ppc64le" } }, { "category": "product_version", "name": "reiserfs-kmp-default-5.3.18-150300.59.49.1.ppc64le", "product": { "name": "reiserfs-kmp-default-5.3.18-150300.59.49.1.ppc64le", "product_id": "reiserfs-kmp-default-5.3.18-150300.59.49.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-5.3.18-150300.59.49.1.s390x", "product": { "name": "cluster-md-kmp-default-5.3.18-150300.59.49.1.s390x", "product_id": "cluster-md-kmp-default-5.3.18-150300.59.49.1.s390x" } }, { "category": "product_version", "name": "dlm-kmp-default-5.3.18-150300.59.49.1.s390x", "product": { "name": "dlm-kmp-default-5.3.18-150300.59.49.1.s390x", "product_id": "dlm-kmp-default-5.3.18-150300.59.49.1.s390x" } }, { "category": "product_version", "name": "gfs2-kmp-default-5.3.18-150300.59.49.1.s390x", "product": { "name": "gfs2-kmp-default-5.3.18-150300.59.49.1.s390x", "product_id": "gfs2-kmp-default-5.3.18-150300.59.49.1.s390x" } }, { "category": "product_version", "name": "kernel-default-5.3.18-150300.59.49.1.s390x", "product": { "name": "kernel-default-5.3.18-150300.59.49.1.s390x", "product_id": "kernel-default-5.3.18-150300.59.49.1.s390x" } }, { "category": "product_version", "name": "kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.s390x", "product": { "name": "kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.s390x", "product_id": "kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.s390x" } }, { "category": "product_version", "name": "kernel-default-base-rebuild-5.3.18-150300.59.49.1.150300.18.31.1.s390x", "product": { "name": "kernel-default-base-rebuild-5.3.18-150300.59.49.1.150300.18.31.1.s390x", "product_id": "kernel-default-base-rebuild-5.3.18-150300.59.49.1.150300.18.31.1.s390x" } }, { "category": "product_version", "name": "kernel-default-devel-5.3.18-150300.59.49.1.s390x", "product": { "name": "kernel-default-devel-5.3.18-150300.59.49.1.s390x", "product_id": "kernel-default-devel-5.3.18-150300.59.49.1.s390x" } }, { "category": "product_version", "name": "kernel-default-extra-5.3.18-150300.59.49.1.s390x", "product": { "name": "kernel-default-extra-5.3.18-150300.59.49.1.s390x", "product_id": "kernel-default-extra-5.3.18-150300.59.49.1.s390x" } }, { "category": "product_version", "name": "kernel-default-livepatch-5.3.18-150300.59.49.1.s390x", "product": { "name": "kernel-default-livepatch-5.3.18-150300.59.49.1.s390x", "product_id": "kernel-default-livepatch-5.3.18-150300.59.49.1.s390x" } }, { "category": "product_version", "name": "kernel-default-livepatch-devel-5.3.18-150300.59.49.1.s390x", "product": { "name": "kernel-default-livepatch-devel-5.3.18-150300.59.49.1.s390x", "product_id": "kernel-default-livepatch-devel-5.3.18-150300.59.49.1.s390x" } }, { "category": "product_version", "name": "kernel-default-optional-5.3.18-150300.59.49.1.s390x", "product": { "name": "kernel-default-optional-5.3.18-150300.59.49.1.s390x", "product_id": "kernel-default-optional-5.3.18-150300.59.49.1.s390x" } }, { "category": "product_version", "name": "kernel-obs-build-5.3.18-150300.59.49.1.s390x", "product": { "name": "kernel-obs-build-5.3.18-150300.59.49.1.s390x", "product_id": "kernel-obs-build-5.3.18-150300.59.49.1.s390x" } }, { "category": "product_version", "name": "kernel-obs-qa-5.3.18-150300.59.49.1.s390x", "product": { "name": "kernel-obs-qa-5.3.18-150300.59.49.1.s390x", "product_id": "kernel-obs-qa-5.3.18-150300.59.49.1.s390x" } }, { "category": "product_version", "name": "kernel-syms-5.3.18-150300.59.49.1.s390x", "product": { "name": "kernel-syms-5.3.18-150300.59.49.1.s390x", "product_id": "kernel-syms-5.3.18-150300.59.49.1.s390x" } }, { "category": "product_version", "name": "kernel-zfcpdump-5.3.18-150300.59.49.1.s390x", "product": { "name": "kernel-zfcpdump-5.3.18-150300.59.49.1.s390x", "product_id": "kernel-zfcpdump-5.3.18-150300.59.49.1.s390x" } }, { "category": "product_version", "name": "kselftests-kmp-default-5.3.18-150300.59.49.1.s390x", "product": { "name": "kselftests-kmp-default-5.3.18-150300.59.49.1.s390x", "product_id": "kselftests-kmp-default-5.3.18-150300.59.49.1.s390x" } }, { "category": "product_version", "name": "ocfs2-kmp-default-5.3.18-150300.59.49.1.s390x", "product": { "name": "ocfs2-kmp-default-5.3.18-150300.59.49.1.s390x", "product_id": "ocfs2-kmp-default-5.3.18-150300.59.49.1.s390x" } }, { "category": "product_version", "name": "reiserfs-kmp-default-5.3.18-150300.59.49.1.s390x", "product": { "name": "reiserfs-kmp-default-5.3.18-150300.59.49.1.s390x", "product_id": "reiserfs-kmp-default-5.3.18-150300.59.49.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-5.3.18-150300.59.49.1.x86_64", "product": { "name": "cluster-md-kmp-default-5.3.18-150300.59.49.1.x86_64", "product_id": "cluster-md-kmp-default-5.3.18-150300.59.49.1.x86_64" } }, { "category": "product_version", "name": "cluster-md-kmp-preempt-5.3.18-150300.59.49.1.x86_64", "product": { "name": "cluster-md-kmp-preempt-5.3.18-150300.59.49.1.x86_64", "product_id": "cluster-md-kmp-preempt-5.3.18-150300.59.49.1.x86_64" } }, { "category": "product_version", "name": "dlm-kmp-default-5.3.18-150300.59.49.1.x86_64", "product": { "name": "dlm-kmp-default-5.3.18-150300.59.49.1.x86_64", "product_id": "dlm-kmp-default-5.3.18-150300.59.49.1.x86_64" } }, { "category": "product_version", "name": "dlm-kmp-preempt-5.3.18-150300.59.49.1.x86_64", "product": { "name": "dlm-kmp-preempt-5.3.18-150300.59.49.1.x86_64", "product_id": "dlm-kmp-preempt-5.3.18-150300.59.49.1.x86_64" } }, { "category": "product_version", "name": "gfs2-kmp-default-5.3.18-150300.59.49.1.x86_64", "product": { "name": "gfs2-kmp-default-5.3.18-150300.59.49.1.x86_64", "product_id": "gfs2-kmp-default-5.3.18-150300.59.49.1.x86_64" } }, { "category": "product_version", "name": "gfs2-kmp-preempt-5.3.18-150300.59.49.1.x86_64", "product": { "name": "gfs2-kmp-preempt-5.3.18-150300.59.49.1.x86_64", "product_id": "gfs2-kmp-preempt-5.3.18-150300.59.49.1.x86_64" } }, { "category": "product_version", "name": "kernel-debug-5.3.18-150300.59.49.1.x86_64", "product": { "name": "kernel-debug-5.3.18-150300.59.49.1.x86_64", "product_id": "kernel-debug-5.3.18-150300.59.49.1.x86_64" } }, { "category": "product_version", "name": "kernel-debug-devel-5.3.18-150300.59.49.1.x86_64", "product": { "name": "kernel-debug-devel-5.3.18-150300.59.49.1.x86_64", "product_id": "kernel-debug-devel-5.3.18-150300.59.49.1.x86_64" } }, { "category": "product_version", "name": "kernel-debug-livepatch-devel-5.3.18-150300.59.49.1.x86_64", "product": { "name": "kernel-debug-livepatch-devel-5.3.18-150300.59.49.1.x86_64", "product_id": "kernel-debug-livepatch-devel-5.3.18-150300.59.49.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-5.3.18-150300.59.49.1.x86_64", "product": { "name": "kernel-default-5.3.18-150300.59.49.1.x86_64", "product_id": "kernel-default-5.3.18-150300.59.49.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.x86_64", "product": { "name": "kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.x86_64", "product_id": "kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-base-rebuild-5.3.18-150300.59.49.1.150300.18.31.1.x86_64", "product": { "name": "kernel-default-base-rebuild-5.3.18-150300.59.49.1.150300.18.31.1.x86_64", "product_id": "kernel-default-base-rebuild-5.3.18-150300.59.49.1.150300.18.31.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-devel-5.3.18-150300.59.49.1.x86_64", "product": { "name": "kernel-default-devel-5.3.18-150300.59.49.1.x86_64", "product_id": "kernel-default-devel-5.3.18-150300.59.49.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-extra-5.3.18-150300.59.49.1.x86_64", "product": { "name": "kernel-default-extra-5.3.18-150300.59.49.1.x86_64", "product_id": "kernel-default-extra-5.3.18-150300.59.49.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-livepatch-5.3.18-150300.59.49.1.x86_64", "product": { "name": "kernel-default-livepatch-5.3.18-150300.59.49.1.x86_64", "product_id": "kernel-default-livepatch-5.3.18-150300.59.49.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-livepatch-devel-5.3.18-150300.59.49.1.x86_64", "product": { "name": "kernel-default-livepatch-devel-5.3.18-150300.59.49.1.x86_64", "product_id": "kernel-default-livepatch-devel-5.3.18-150300.59.49.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-optional-5.3.18-150300.59.49.1.x86_64", "product": { "name": "kernel-default-optional-5.3.18-150300.59.49.1.x86_64", "product_id": "kernel-default-optional-5.3.18-150300.59.49.1.x86_64" } }, { "category": "product_version", "name": "kernel-kvmsmall-5.3.18-150300.59.49.1.x86_64", "product": { "name": "kernel-kvmsmall-5.3.18-150300.59.49.1.x86_64", "product_id": "kernel-kvmsmall-5.3.18-150300.59.49.1.x86_64" } }, { "category": "product_version", "name": "kernel-kvmsmall-devel-5.3.18-150300.59.49.1.x86_64", "product": { "name": "kernel-kvmsmall-devel-5.3.18-150300.59.49.1.x86_64", "product_id": "kernel-kvmsmall-devel-5.3.18-150300.59.49.1.x86_64" } }, { "category": "product_version", "name": "kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.49.1.x86_64", "product": { "name": "kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.49.1.x86_64", "product_id": "kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.49.1.x86_64" } }, { "category": "product_version", "name": "kernel-obs-build-5.3.18-150300.59.49.1.x86_64", "product": { "name": "kernel-obs-build-5.3.18-150300.59.49.1.x86_64", "product_id": "kernel-obs-build-5.3.18-150300.59.49.1.x86_64" } }, { "category": "product_version", "name": "kernel-obs-qa-5.3.18-150300.59.49.1.x86_64", "product": { "name": "kernel-obs-qa-5.3.18-150300.59.49.1.x86_64", "product_id": "kernel-obs-qa-5.3.18-150300.59.49.1.x86_64" } }, { "category": "product_version", "name": "kernel-preempt-5.3.18-150300.59.49.1.x86_64", "product": { "name": "kernel-preempt-5.3.18-150300.59.49.1.x86_64", "product_id": "kernel-preempt-5.3.18-150300.59.49.1.x86_64" } }, { "category": "product_version", "name": "kernel-preempt-devel-5.3.18-150300.59.49.1.x86_64", "product": { "name": "kernel-preempt-devel-5.3.18-150300.59.49.1.x86_64", "product_id": "kernel-preempt-devel-5.3.18-150300.59.49.1.x86_64" } }, { "category": "product_version", "name": "kernel-preempt-extra-5.3.18-150300.59.49.1.x86_64", "product": { "name": "kernel-preempt-extra-5.3.18-150300.59.49.1.x86_64", "product_id": "kernel-preempt-extra-5.3.18-150300.59.49.1.x86_64" } }, { "category": "product_version", "name": "kernel-preempt-livepatch-devel-5.3.18-150300.59.49.1.x86_64", "product": { "name": "kernel-preempt-livepatch-devel-5.3.18-150300.59.49.1.x86_64", "product_id": "kernel-preempt-livepatch-devel-5.3.18-150300.59.49.1.x86_64" } }, { "category": "product_version", "name": "kernel-preempt-optional-5.3.18-150300.59.49.1.x86_64", "product": { "name": "kernel-preempt-optional-5.3.18-150300.59.49.1.x86_64", "product_id": "kernel-preempt-optional-5.3.18-150300.59.49.1.x86_64" } }, { "category": "product_version", "name": "kernel-syms-5.3.18-150300.59.49.1.x86_64", "product": { "name": "kernel-syms-5.3.18-150300.59.49.1.x86_64", "product_id": "kernel-syms-5.3.18-150300.59.49.1.x86_64" } }, { "category": "product_version", "name": "kselftests-kmp-default-5.3.18-150300.59.49.1.x86_64", "product": { "name": "kselftests-kmp-default-5.3.18-150300.59.49.1.x86_64", "product_id": "kselftests-kmp-default-5.3.18-150300.59.49.1.x86_64" } }, { "category": "product_version", "name": "kselftests-kmp-preempt-5.3.18-150300.59.49.1.x86_64", "product": { "name": "kselftests-kmp-preempt-5.3.18-150300.59.49.1.x86_64", "product_id": "kselftests-kmp-preempt-5.3.18-150300.59.49.1.x86_64" } }, { "category": "product_version", "name": "ocfs2-kmp-default-5.3.18-150300.59.49.1.x86_64", "product": { "name": "ocfs2-kmp-default-5.3.18-150300.59.49.1.x86_64", "product_id": "ocfs2-kmp-default-5.3.18-150300.59.49.1.x86_64" } }, { "category": "product_version", "name": "ocfs2-kmp-preempt-5.3.18-150300.59.49.1.x86_64", "product": { "name": "ocfs2-kmp-preempt-5.3.18-150300.59.49.1.x86_64", "product_id": "ocfs2-kmp-preempt-5.3.18-150300.59.49.1.x86_64" } }, { "category": "product_version", "name": "reiserfs-kmp-default-5.3.18-150300.59.49.1.x86_64", "product": { "name": "reiserfs-kmp-default-5.3.18-150300.59.49.1.x86_64", "product_id": "reiserfs-kmp-default-5.3.18-150300.59.49.1.x86_64" } }, { "category": "product_version", "name": "reiserfs-kmp-preempt-5.3.18-150300.59.49.1.x86_64", "product": { "name": "reiserfs-kmp-preempt-5.3.18-150300.59.49.1.x86_64", "product_id": "reiserfs-kmp-preempt-5.3.18-150300.59.49.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "openSUSE Leap 15.3", "product": { "name": "openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3", "product_identification_helper": { "cpe": "cpe:/o:opensuse:leap:15.3" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-64kb-5.3.18-150300.59.49.1.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.49.1.aarch64" }, "product_reference": "cluster-md-kmp-64kb-5.3.18-150300.59.49.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-5.3.18-150300.59.49.1.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.49.1.aarch64" }, "product_reference": "cluster-md-kmp-default-5.3.18-150300.59.49.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-5.3.18-150300.59.49.1.ppc64le as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.49.1.ppc64le" }, "product_reference": "cluster-md-kmp-default-5.3.18-150300.59.49.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-5.3.18-150300.59.49.1.s390x as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.49.1.s390x" }, "product_reference": "cluster-md-kmp-default-5.3.18-150300.59.49.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-5.3.18-150300.59.49.1.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.49.1.x86_64" }, "product_reference": "cluster-md-kmp-default-5.3.18-150300.59.49.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-preempt-5.3.18-150300.59.49.1.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.49.1.aarch64" }, "product_reference": "cluster-md-kmp-preempt-5.3.18-150300.59.49.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-preempt-5.3.18-150300.59.49.1.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.49.1.x86_64" }, "product_reference": "cluster-md-kmp-preempt-5.3.18-150300.59.49.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-64kb-5.3.18-150300.59.49.1.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.49.1.aarch64" }, "product_reference": "dlm-kmp-64kb-5.3.18-150300.59.49.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-5.3.18-150300.59.49.1.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.49.1.aarch64" }, "product_reference": "dlm-kmp-default-5.3.18-150300.59.49.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-5.3.18-150300.59.49.1.ppc64le as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.49.1.ppc64le" }, "product_reference": "dlm-kmp-default-5.3.18-150300.59.49.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-5.3.18-150300.59.49.1.s390x as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.49.1.s390x" }, "product_reference": "dlm-kmp-default-5.3.18-150300.59.49.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-5.3.18-150300.59.49.1.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.49.1.x86_64" }, "product_reference": "dlm-kmp-default-5.3.18-150300.59.49.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-preempt-5.3.18-150300.59.49.1.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.49.1.aarch64" }, "product_reference": "dlm-kmp-preempt-5.3.18-150300.59.49.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-preempt-5.3.18-150300.59.49.1.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.49.1.x86_64" }, "product_reference": "dlm-kmp-preempt-5.3.18-150300.59.49.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "dtb-al-5.3.18-150300.59.49.1.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.49.1.aarch64" }, "product_reference": "dtb-al-5.3.18-150300.59.49.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "dtb-allwinner-5.3.18-150300.59.49.1.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.49.1.aarch64" }, "product_reference": "dtb-allwinner-5.3.18-150300.59.49.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "dtb-altera-5.3.18-150300.59.49.1.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.49.1.aarch64" }, "product_reference": "dtb-altera-5.3.18-150300.59.49.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "dtb-amd-5.3.18-150300.59.49.1.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.49.1.aarch64" }, "product_reference": "dtb-amd-5.3.18-150300.59.49.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "dtb-amlogic-5.3.18-150300.59.49.1.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.49.1.aarch64" }, "product_reference": "dtb-amlogic-5.3.18-150300.59.49.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "dtb-apm-5.3.18-150300.59.49.1.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.49.1.aarch64" }, "product_reference": "dtb-apm-5.3.18-150300.59.49.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "dtb-arm-5.3.18-150300.59.49.1.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.49.1.aarch64" }, "product_reference": "dtb-arm-5.3.18-150300.59.49.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "dtb-broadcom-5.3.18-150300.59.49.1.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.49.1.aarch64" }, "product_reference": "dtb-broadcom-5.3.18-150300.59.49.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "dtb-cavium-5.3.18-150300.59.49.1.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.49.1.aarch64" }, "product_reference": "dtb-cavium-5.3.18-150300.59.49.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "dtb-exynos-5.3.18-150300.59.49.1.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.49.1.aarch64" }, "product_reference": "dtb-exynos-5.3.18-150300.59.49.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "dtb-freescale-5.3.18-150300.59.49.1.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.49.1.aarch64" }, "product_reference": "dtb-freescale-5.3.18-150300.59.49.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "dtb-hisilicon-5.3.18-150300.59.49.1.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.49.1.aarch64" }, "product_reference": "dtb-hisilicon-5.3.18-150300.59.49.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "dtb-lg-5.3.18-150300.59.49.1.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.49.1.aarch64" }, "product_reference": "dtb-lg-5.3.18-150300.59.49.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "dtb-marvell-5.3.18-150300.59.49.1.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.49.1.aarch64" }, "product_reference": "dtb-marvell-5.3.18-150300.59.49.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "dtb-mediatek-5.3.18-150300.59.49.1.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.49.1.aarch64" }, "product_reference": "dtb-mediatek-5.3.18-150300.59.49.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "dtb-nvidia-5.3.18-150300.59.49.1.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.49.1.aarch64" }, "product_reference": "dtb-nvidia-5.3.18-150300.59.49.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "dtb-qcom-5.3.18-150300.59.49.1.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.49.1.aarch64" }, "product_reference": "dtb-qcom-5.3.18-150300.59.49.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "dtb-renesas-5.3.18-150300.59.49.1.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.49.1.aarch64" }, "product_reference": "dtb-renesas-5.3.18-150300.59.49.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "dtb-rockchip-5.3.18-150300.59.49.1.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.49.1.aarch64" }, "product_reference": "dtb-rockchip-5.3.18-150300.59.49.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "dtb-socionext-5.3.18-150300.59.49.1.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.49.1.aarch64" }, "product_reference": "dtb-socionext-5.3.18-150300.59.49.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "dtb-sprd-5.3.18-150300.59.49.1.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.49.1.aarch64" }, "product_reference": "dtb-sprd-5.3.18-150300.59.49.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "dtb-xilinx-5.3.18-150300.59.49.1.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.49.1.aarch64" }, "product_reference": "dtb-xilinx-5.3.18-150300.59.49.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "dtb-zte-5.3.18-150300.59.49.1.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.49.1.aarch64" }, "product_reference": "dtb-zte-5.3.18-150300.59.49.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-64kb-5.3.18-150300.59.49.1.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.49.1.aarch64" }, "product_reference": "gfs2-kmp-64kb-5.3.18-150300.59.49.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-5.3.18-150300.59.49.1.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.49.1.aarch64" }, "product_reference": "gfs2-kmp-default-5.3.18-150300.59.49.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-5.3.18-150300.59.49.1.ppc64le as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.49.1.ppc64le" }, "product_reference": "gfs2-kmp-default-5.3.18-150300.59.49.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-5.3.18-150300.59.49.1.s390x as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.49.1.s390x" }, "product_reference": "gfs2-kmp-default-5.3.18-150300.59.49.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-5.3.18-150300.59.49.1.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.49.1.x86_64" }, "product_reference": "gfs2-kmp-default-5.3.18-150300.59.49.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-preempt-5.3.18-150300.59.49.1.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.49.1.aarch64" }, "product_reference": "gfs2-kmp-preempt-5.3.18-150300.59.49.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-preempt-5.3.18-150300.59.49.1.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.49.1.x86_64" }, "product_reference": "gfs2-kmp-preempt-5.3.18-150300.59.49.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64kb-5.3.18-150300.59.49.1.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.49.1.aarch64" }, "product_reference": "kernel-64kb-5.3.18-150300.59.49.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64kb-devel-5.3.18-150300.59.49.1.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.49.1.aarch64" }, "product_reference": "kernel-64kb-devel-5.3.18-150300.59.49.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64kb-extra-5.3.18-150300.59.49.1.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.49.1.aarch64" }, "product_reference": "kernel-64kb-extra-5.3.18-150300.59.49.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64kb-livepatch-devel-5.3.18-150300.59.49.1.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.49.1.aarch64" }, "product_reference": "kernel-64kb-livepatch-devel-5.3.18-150300.59.49.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64kb-optional-5.3.18-150300.59.49.1.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.49.1.aarch64" }, "product_reference": "kernel-64kb-optional-5.3.18-150300.59.49.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-5.3.18-150300.59.49.1.ppc64le as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.49.1.ppc64le" }, "product_reference": "kernel-debug-5.3.18-150300.59.49.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-5.3.18-150300.59.49.1.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.49.1.x86_64" }, "product_reference": "kernel-debug-5.3.18-150300.59.49.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-5.3.18-150300.59.49.1.ppc64le as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.49.1.ppc64le" }, "product_reference": "kernel-debug-devel-5.3.18-150300.59.49.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-5.3.18-150300.59.49.1.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.49.1.x86_64" }, "product_reference": "kernel-debug-devel-5.3.18-150300.59.49.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-livepatch-devel-5.3.18-150300.59.49.1.ppc64le as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.49.1.ppc64le" }, "product_reference": "kernel-debug-livepatch-devel-5.3.18-150300.59.49.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-livepatch-devel-5.3.18-150300.59.49.1.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.49.1.x86_64" }, "product_reference": "kernel-debug-livepatch-devel-5.3.18-150300.59.49.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-150300.59.49.1.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.49.1.aarch64" }, "product_reference": "kernel-default-5.3.18-150300.59.49.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-150300.59.49.1.ppc64le as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.49.1.ppc64le" }, "product_reference": "kernel-default-5.3.18-150300.59.49.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-150300.59.49.1.s390x as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.49.1.s390x" }, "product_reference": "kernel-default-5.3.18-150300.59.49.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-150300.59.49.1.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.49.1.x86_64" }, "product_reference": "kernel-default-5.3.18-150300.59.49.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.aarch64" }, "product_reference": "kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.ppc64le as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.ppc64le" }, "product_reference": "kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.s390x as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.s390x" }, "product_reference": "kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.x86_64" }, "product_reference": "kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-rebuild-5.3.18-150300.59.49.1.150300.18.31.1.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.49.1.150300.18.31.1.aarch64" }, "product_reference": "kernel-default-base-rebuild-5.3.18-150300.59.49.1.150300.18.31.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-rebuild-5.3.18-150300.59.49.1.150300.18.31.1.ppc64le as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.49.1.150300.18.31.1.ppc64le" }, "product_reference": "kernel-default-base-rebuild-5.3.18-150300.59.49.1.150300.18.31.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-rebuild-5.3.18-150300.59.49.1.150300.18.31.1.s390x as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.49.1.150300.18.31.1.s390x" }, "product_reference": "kernel-default-base-rebuild-5.3.18-150300.59.49.1.150300.18.31.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-rebuild-5.3.18-150300.59.49.1.150300.18.31.1.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.49.1.150300.18.31.1.x86_64" }, "product_reference": "kernel-default-base-rebuild-5.3.18-150300.59.49.1.150300.18.31.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.3.18-150300.59.49.1.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.49.1.aarch64" }, "product_reference": "kernel-default-devel-5.3.18-150300.59.49.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.3.18-150300.59.49.1.ppc64le as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.49.1.ppc64le" }, "product_reference": "kernel-default-devel-5.3.18-150300.59.49.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.3.18-150300.59.49.1.s390x as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.49.1.s390x" }, "product_reference": "kernel-default-devel-5.3.18-150300.59.49.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.3.18-150300.59.49.1.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.49.1.x86_64" }, "product_reference": "kernel-default-devel-5.3.18-150300.59.49.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-extra-5.3.18-150300.59.49.1.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.49.1.aarch64" }, "product_reference": "kernel-default-extra-5.3.18-150300.59.49.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-extra-5.3.18-150300.59.49.1.ppc64le as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.49.1.ppc64le" }, "product_reference": "kernel-default-extra-5.3.18-150300.59.49.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-extra-5.3.18-150300.59.49.1.s390x as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.49.1.s390x" }, "product_reference": "kernel-default-extra-5.3.18-150300.59.49.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-extra-5.3.18-150300.59.49.1.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.49.1.x86_64" }, "product_reference": "kernel-default-extra-5.3.18-150300.59.49.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-5.3.18-150300.59.49.1.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.49.1.aarch64" }, "product_reference": "kernel-default-livepatch-5.3.18-150300.59.49.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-5.3.18-150300.59.49.1.ppc64le as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.49.1.ppc64le" }, "product_reference": "kernel-default-livepatch-5.3.18-150300.59.49.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-5.3.18-150300.59.49.1.s390x as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.49.1.s390x" }, "product_reference": "kernel-default-livepatch-5.3.18-150300.59.49.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-5.3.18-150300.59.49.1.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.49.1.x86_64" }, "product_reference": "kernel-default-livepatch-5.3.18-150300.59.49.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-devel-5.3.18-150300.59.49.1.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.49.1.aarch64" }, "product_reference": "kernel-default-livepatch-devel-5.3.18-150300.59.49.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-devel-5.3.18-150300.59.49.1.ppc64le as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.49.1.ppc64le" }, "product_reference": "kernel-default-livepatch-devel-5.3.18-150300.59.49.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-devel-5.3.18-150300.59.49.1.s390x as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.49.1.s390x" }, "product_reference": "kernel-default-livepatch-devel-5.3.18-150300.59.49.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-devel-5.3.18-150300.59.49.1.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.49.1.x86_64" }, "product_reference": "kernel-default-livepatch-devel-5.3.18-150300.59.49.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-optional-5.3.18-150300.59.49.1.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.49.1.aarch64" }, "product_reference": "kernel-default-optional-5.3.18-150300.59.49.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-optional-5.3.18-150300.59.49.1.ppc64le as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.49.1.ppc64le" }, "product_reference": "kernel-default-optional-5.3.18-150300.59.49.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-optional-5.3.18-150300.59.49.1.s390x as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.49.1.s390x" }, "product_reference": "kernel-default-optional-5.3.18-150300.59.49.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-optional-5.3.18-150300.59.49.1.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.49.1.x86_64" }, "product_reference": "kernel-default-optional-5.3.18-150300.59.49.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-5.3.18-150300.59.49.1.noarch as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.49.1.noarch" }, "product_reference": "kernel-devel-5.3.18-150300.59.49.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-docs-5.3.18-150300.59.49.1.noarch as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.49.1.noarch" }, "product_reference": "kernel-docs-5.3.18-150300.59.49.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-docs-html-5.3.18-150300.59.49.1.noarch as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.49.1.noarch" }, "product_reference": "kernel-docs-html-5.3.18-150300.59.49.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kvmsmall-5.3.18-150300.59.49.1.ppc64le as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.49.1.ppc64le" }, "product_reference": "kernel-kvmsmall-5.3.18-150300.59.49.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kvmsmall-5.3.18-150300.59.49.1.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.49.1.x86_64" }, "product_reference": "kernel-kvmsmall-5.3.18-150300.59.49.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kvmsmall-devel-5.3.18-150300.59.49.1.ppc64le as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.49.1.ppc64le" }, "product_reference": "kernel-kvmsmall-devel-5.3.18-150300.59.49.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kvmsmall-devel-5.3.18-150300.59.49.1.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.49.1.x86_64" }, "product_reference": "kernel-kvmsmall-devel-5.3.18-150300.59.49.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.49.1.ppc64le as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.49.1.ppc64le" }, "product_reference": "kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.49.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.49.1.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.49.1.x86_64" }, "product_reference": "kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.49.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-5.3.18-150300.59.49.1.noarch as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.49.1.noarch" }, "product_reference": "kernel-macros-5.3.18-150300.59.49.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.3.18-150300.59.49.1.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.49.1.aarch64" }, "product_reference": "kernel-obs-build-5.3.18-150300.59.49.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.3.18-150300.59.49.1.ppc64le as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.49.1.ppc64le" }, "product_reference": "kernel-obs-build-5.3.18-150300.59.49.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.3.18-150300.59.49.1.s390x as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.49.1.s390x" }, "product_reference": "kernel-obs-build-5.3.18-150300.59.49.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.3.18-150300.59.49.1.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.49.1.x86_64" }, "product_reference": "kernel-obs-build-5.3.18-150300.59.49.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-qa-5.3.18-150300.59.49.1.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.49.1.aarch64" }, "product_reference": "kernel-obs-qa-5.3.18-150300.59.49.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-qa-5.3.18-150300.59.49.1.ppc64le as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.49.1.ppc64le" }, "product_reference": "kernel-obs-qa-5.3.18-150300.59.49.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-qa-5.3.18-150300.59.49.1.s390x as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.49.1.s390x" }, "product_reference": "kernel-obs-qa-5.3.18-150300.59.49.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-qa-5.3.18-150300.59.49.1.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.49.1.x86_64" }, "product_reference": "kernel-obs-qa-5.3.18-150300.59.49.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-5.3.18-150300.59.49.1.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.49.1.aarch64" }, "product_reference": "kernel-preempt-5.3.18-150300.59.49.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-5.3.18-150300.59.49.1.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.49.1.x86_64" }, "product_reference": "kernel-preempt-5.3.18-150300.59.49.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-devel-5.3.18-150300.59.49.1.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.49.1.aarch64" }, "product_reference": "kernel-preempt-devel-5.3.18-150300.59.49.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-devel-5.3.18-150300.59.49.1.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.49.1.x86_64" }, "product_reference": "kernel-preempt-devel-5.3.18-150300.59.49.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-extra-5.3.18-150300.59.49.1.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.49.1.aarch64" }, "product_reference": "kernel-preempt-extra-5.3.18-150300.59.49.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-extra-5.3.18-150300.59.49.1.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.49.1.x86_64" }, "product_reference": "kernel-preempt-extra-5.3.18-150300.59.49.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-livepatch-devel-5.3.18-150300.59.49.1.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.49.1.aarch64" }, "product_reference": "kernel-preempt-livepatch-devel-5.3.18-150300.59.49.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-livepatch-devel-5.3.18-150300.59.49.1.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.49.1.x86_64" }, "product_reference": "kernel-preempt-livepatch-devel-5.3.18-150300.59.49.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-optional-5.3.18-150300.59.49.1.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.49.1.aarch64" }, "product_reference": "kernel-preempt-optional-5.3.18-150300.59.49.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-optional-5.3.18-150300.59.49.1.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.49.1.x86_64" }, "product_reference": "kernel-preempt-optional-5.3.18-150300.59.49.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-5.3.18-150300.59.49.1.noarch as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.49.1.noarch" }, "product_reference": "kernel-source-5.3.18-150300.59.49.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-vanilla-5.3.18-150300.59.49.1.noarch as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.49.1.noarch" }, "product_reference": "kernel-source-vanilla-5.3.18-150300.59.49.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.3.18-150300.59.49.1.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.49.1.aarch64" }, "product_reference": "kernel-syms-5.3.18-150300.59.49.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.3.18-150300.59.49.1.ppc64le as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.49.1.ppc64le" }, "product_reference": "kernel-syms-5.3.18-150300.59.49.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.3.18-150300.59.49.1.s390x as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.49.1.s390x" }, "product_reference": "kernel-syms-5.3.18-150300.59.49.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.3.18-150300.59.49.1.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.49.1.x86_64" }, "product_reference": "kernel-syms-5.3.18-150300.59.49.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-5.3.18-150300.59.49.1.s390x as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.49.1.s390x" }, "product_reference": "kernel-zfcpdump-5.3.18-150300.59.49.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kselftests-kmp-64kb-5.3.18-150300.59.49.1.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.49.1.aarch64" }, "product_reference": "kselftests-kmp-64kb-5.3.18-150300.59.49.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kselftests-kmp-default-5.3.18-150300.59.49.1.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.49.1.aarch64" }, "product_reference": "kselftests-kmp-default-5.3.18-150300.59.49.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kselftests-kmp-default-5.3.18-150300.59.49.1.ppc64le as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.49.1.ppc64le" }, "product_reference": "kselftests-kmp-default-5.3.18-150300.59.49.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kselftests-kmp-default-5.3.18-150300.59.49.1.s390x as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.49.1.s390x" }, "product_reference": "kselftests-kmp-default-5.3.18-150300.59.49.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kselftests-kmp-default-5.3.18-150300.59.49.1.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.49.1.x86_64" }, "product_reference": "kselftests-kmp-default-5.3.18-150300.59.49.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kselftests-kmp-preempt-5.3.18-150300.59.49.1.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.49.1.aarch64" }, "product_reference": "kselftests-kmp-preempt-5.3.18-150300.59.49.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kselftests-kmp-preempt-5.3.18-150300.59.49.1.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.49.1.x86_64" }, "product_reference": "kselftests-kmp-preempt-5.3.18-150300.59.49.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-64kb-5.3.18-150300.59.49.1.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.49.1.aarch64" }, "product_reference": "ocfs2-kmp-64kb-5.3.18-150300.59.49.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-5.3.18-150300.59.49.1.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.49.1.aarch64" }, "product_reference": "ocfs2-kmp-default-5.3.18-150300.59.49.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-5.3.18-150300.59.49.1.ppc64le as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.49.1.ppc64le" }, "product_reference": "ocfs2-kmp-default-5.3.18-150300.59.49.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-5.3.18-150300.59.49.1.s390x as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.49.1.s390x" }, "product_reference": "ocfs2-kmp-default-5.3.18-150300.59.49.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-5.3.18-150300.59.49.1.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.49.1.x86_64" }, "product_reference": "ocfs2-kmp-default-5.3.18-150300.59.49.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-preempt-5.3.18-150300.59.49.1.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.49.1.aarch64" }, "product_reference": "ocfs2-kmp-preempt-5.3.18-150300.59.49.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-preempt-5.3.18-150300.59.49.1.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.49.1.x86_64" }, "product_reference": "ocfs2-kmp-preempt-5.3.18-150300.59.49.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-64kb-5.3.18-150300.59.49.1.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.49.1.aarch64" }, "product_reference": "reiserfs-kmp-64kb-5.3.18-150300.59.49.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-5.3.18-150300.59.49.1.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.49.1.aarch64" }, "product_reference": "reiserfs-kmp-default-5.3.18-150300.59.49.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-5.3.18-150300.59.49.1.ppc64le as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.49.1.ppc64le" }, "product_reference": "reiserfs-kmp-default-5.3.18-150300.59.49.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-5.3.18-150300.59.49.1.s390x as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.49.1.s390x" }, "product_reference": "reiserfs-kmp-default-5.3.18-150300.59.49.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-5.3.18-150300.59.49.1.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.49.1.x86_64" }, "product_reference": "reiserfs-kmp-default-5.3.18-150300.59.49.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-preempt-5.3.18-150300.59.49.1.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.49.1.aarch64" }, "product_reference": "reiserfs-kmp-preempt-5.3.18-150300.59.49.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-preempt-5.3.18-150300.59.49.1.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.49.1.x86_64" }, "product_reference": "reiserfs-kmp-preempt-5.3.18-150300.59.49.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-28097", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-28097" } ], "notes": [ { "category": "general", "text": "The vgacon subsystem in the Linux kernel before 5.8.10 mishandles software scrollback. There is a vgacon_scrolldelta out-of-bounds read, aka CID-973c096f6a85.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.aarch64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.ppc64le", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.s390x", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.x86_64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.49.1.150300.18.31.1.aarch64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.49.1.150300.18.31.1.ppc64le", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.49.1.150300.18.31.1.s390x", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.49.1.150300.18.31.1.x86_64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.49.1.noarch", "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.49.1.noarch", "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.49.1.noarch", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.49.1.noarch", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.49.1.noarch", "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.49.1.noarch", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.49.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-28097", "url": "https://www.suse.com/security/cve/CVE-2020-28097" }, { "category": "external", "summary": "SUSE Bug 1187723 for CVE-2020-28097", "url": "https://bugzilla.suse.com/1187723" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.aarch64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.ppc64le", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.s390x", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.x86_64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.49.1.150300.18.31.1.aarch64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.49.1.150300.18.31.1.ppc64le", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.49.1.150300.18.31.1.s390x", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.49.1.150300.18.31.1.x86_64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.49.1.noarch", "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.49.1.noarch", "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.49.1.noarch", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.49.1.noarch", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.49.1.noarch", "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.49.1.noarch", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.49.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.aarch64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.ppc64le", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.s390x", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.x86_64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.49.1.150300.18.31.1.aarch64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.49.1.150300.18.31.1.ppc64le", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.49.1.150300.18.31.1.s390x", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.49.1.150300.18.31.1.x86_64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.49.1.noarch", "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.49.1.noarch", "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.49.1.noarch", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.49.1.noarch", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.49.1.noarch", "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.49.1.noarch", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.49.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-11T07:35:45Z", "details": "moderate" } ], "title": "CVE-2020-28097" }, { "cve": "CVE-2021-22600", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-22600" } ], "notes": [ { "category": "general", "text": "A double free bug in packet_set_ring() in net/packet/af_packet.c can be exploited by a local user through crafted syscalls to escalate privileges or deny service. We recommend upgrading kernel past the effected versions or rebuilding past ec6af094ea28f0f2dda1a6a33b14cd57e36a9755", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.aarch64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.ppc64le", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.s390x", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.x86_64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.49.1.150300.18.31.1.aarch64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.49.1.150300.18.31.1.ppc64le", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.49.1.150300.18.31.1.s390x", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.49.1.150300.18.31.1.x86_64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.49.1.noarch", "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.49.1.noarch", "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.49.1.noarch", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.49.1.noarch", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.49.1.noarch", "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.49.1.noarch", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.49.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-22600", "url": "https://www.suse.com/security/cve/CVE-2021-22600" }, { "category": "external", "summary": "SUSE Bug 1195184 for CVE-2021-22600", "url": "https://bugzilla.suse.com/1195184" }, { "category": "external", "summary": "SUSE Bug 1195307 for CVE-2021-22600", "url": "https://bugzilla.suse.com/1195307" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.aarch64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.ppc64le", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.s390x", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.x86_64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.49.1.150300.18.31.1.aarch64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.49.1.150300.18.31.1.ppc64le", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.49.1.150300.18.31.1.s390x", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.49.1.150300.18.31.1.x86_64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.49.1.noarch", "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.49.1.noarch", "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.49.1.noarch", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.49.1.noarch", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.49.1.noarch", "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.49.1.noarch", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.49.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.aarch64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.ppc64le", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.s390x", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.x86_64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.49.1.150300.18.31.1.aarch64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.49.1.150300.18.31.1.ppc64le", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.49.1.150300.18.31.1.s390x", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.49.1.150300.18.31.1.x86_64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.49.1.noarch", "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.49.1.noarch", "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.49.1.noarch", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.49.1.noarch", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.49.1.noarch", "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.49.1.noarch", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.49.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-11T07:35:45Z", "details": "important" } ], "title": "CVE-2021-22600" }, { "cve": "CVE-2021-39648", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-39648" } ], "notes": [ { "category": "general", "text": "In gadget_dev_desc_UDC_show of configfs.c, there is a possible disclosure of kernel heap memory due to a race condition. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-160822094References: Upstream kernel", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.aarch64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.ppc64le", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.s390x", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.x86_64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.49.1.150300.18.31.1.aarch64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.49.1.150300.18.31.1.ppc64le", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.49.1.150300.18.31.1.s390x", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.49.1.150300.18.31.1.x86_64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.49.1.noarch", "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.49.1.noarch", "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.49.1.noarch", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.49.1.noarch", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.49.1.noarch", "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.49.1.noarch", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.49.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-39648", "url": "https://www.suse.com/security/cve/CVE-2021-39648" }, { "category": "external", "summary": "SUSE Bug 1193861 for CVE-2021-39648", "url": "https://bugzilla.suse.com/1193861" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.aarch64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.ppc64le", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.s390x", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.x86_64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.49.1.150300.18.31.1.aarch64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.49.1.150300.18.31.1.ppc64le", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.49.1.150300.18.31.1.s390x", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.49.1.150300.18.31.1.x86_64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.49.1.noarch", "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.49.1.noarch", "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.49.1.noarch", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.49.1.noarch", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.49.1.noarch", "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.49.1.noarch", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.49.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.aarch64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.ppc64le", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.s390x", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.x86_64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.49.1.150300.18.31.1.aarch64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.49.1.150300.18.31.1.ppc64le", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.49.1.150300.18.31.1.s390x", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.49.1.150300.18.31.1.x86_64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.49.1.noarch", "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.49.1.noarch", "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.49.1.noarch", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.49.1.noarch", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.49.1.noarch", "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.49.1.noarch", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.49.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-11T07:35:45Z", "details": "moderate" } ], "title": "CVE-2021-39648" }, { "cve": "CVE-2021-39657", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-39657" } ], "notes": [ { "category": "general", "text": "In ufshcd_eh_device_reset_handler of ufshcd.c, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-194696049References: Upstream kernel", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.aarch64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.ppc64le", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.s390x", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.x86_64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.49.1.150300.18.31.1.aarch64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.49.1.150300.18.31.1.ppc64le", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.49.1.150300.18.31.1.s390x", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.49.1.150300.18.31.1.x86_64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.49.1.noarch", "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.49.1.noarch", "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.49.1.noarch", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.49.1.noarch", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.49.1.noarch", "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.49.1.noarch", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.49.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-39657", "url": "https://www.suse.com/security/cve/CVE-2021-39657" }, { "category": "external", "summary": "SUSE Bug 1193864 for CVE-2021-39657", "url": "https://bugzilla.suse.com/1193864" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.aarch64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.ppc64le", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.s390x", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.x86_64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.49.1.150300.18.31.1.aarch64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.49.1.150300.18.31.1.ppc64le", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.49.1.150300.18.31.1.s390x", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.49.1.150300.18.31.1.x86_64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.49.1.noarch", "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.49.1.noarch", "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.49.1.noarch", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.49.1.noarch", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.49.1.noarch", "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.49.1.noarch", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.49.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.3, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.aarch64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.ppc64le", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.s390x", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.x86_64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.49.1.150300.18.31.1.aarch64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.49.1.150300.18.31.1.ppc64le", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.49.1.150300.18.31.1.s390x", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.49.1.150300.18.31.1.x86_64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.49.1.noarch", "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.49.1.noarch", "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.49.1.noarch", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.49.1.noarch", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.49.1.noarch", "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.49.1.noarch", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.49.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-11T07:35:45Z", "details": "low" } ], "title": "CVE-2021-39657" }, { "cve": "CVE-2021-39685", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-39685" } ], "notes": [ { "category": "general", "text": "In various setup methods of the USB gadget subsystem, there is a possible out of bounds write due to an incorrect flag check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-210292376References: Upstream kernel", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.aarch64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.ppc64le", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.s390x", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.x86_64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.49.1.150300.18.31.1.aarch64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.49.1.150300.18.31.1.ppc64le", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.49.1.150300.18.31.1.s390x", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.49.1.150300.18.31.1.x86_64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.49.1.noarch", "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.49.1.noarch", "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.49.1.noarch", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.49.1.noarch", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.49.1.noarch", "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.49.1.noarch", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.49.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-39685", "url": "https://www.suse.com/security/cve/CVE-2021-39685" }, { "category": "external", "summary": "SUSE Bug 1193802 for CVE-2021-39685", "url": "https://bugzilla.suse.com/1193802" }, { "category": "external", "summary": "SUSE Bug 1194459 for CVE-2021-39685", "url": "https://bugzilla.suse.com/1194459" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.aarch64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.ppc64le", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.s390x", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.x86_64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.49.1.150300.18.31.1.aarch64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.49.1.150300.18.31.1.ppc64le", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.49.1.150300.18.31.1.s390x", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.49.1.150300.18.31.1.x86_64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.49.1.noarch", "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.49.1.noarch", "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.49.1.noarch", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.49.1.noarch", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.49.1.noarch", "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.49.1.noarch", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.49.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.aarch64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.ppc64le", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.s390x", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.x86_64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.49.1.150300.18.31.1.aarch64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.49.1.150300.18.31.1.ppc64le", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.49.1.150300.18.31.1.s390x", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.49.1.150300.18.31.1.x86_64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.49.1.noarch", "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.49.1.noarch", "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.49.1.noarch", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.49.1.noarch", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.49.1.noarch", "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.49.1.noarch", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.49.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-11T07:35:45Z", "details": "important" } ], "title": "CVE-2021-39685" }, { "cve": "CVE-2021-44733", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-44733" } ], "notes": [ { "category": "general", "text": "A use-after-free exists in drivers/tee/tee_shm.c in the TEE subsystem in the Linux kernel through 5.15.11. This occurs because of a race condition in tee_shm_get_from_id during an attempt to free a shared memory object.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.aarch64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.ppc64le", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.s390x", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.x86_64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.49.1.150300.18.31.1.aarch64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.49.1.150300.18.31.1.ppc64le", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.49.1.150300.18.31.1.s390x", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.49.1.150300.18.31.1.x86_64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.49.1.noarch", "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.49.1.noarch", "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.49.1.noarch", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.49.1.noarch", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.49.1.noarch", "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.49.1.noarch", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.49.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-44733", "url": "https://www.suse.com/security/cve/CVE-2021-44733" }, { "category": "external", "summary": "SUSE Bug 1193767 for CVE-2021-44733", "url": "https://bugzilla.suse.com/1193767" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.aarch64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.ppc64le", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.s390x", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.x86_64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.49.1.150300.18.31.1.aarch64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.49.1.150300.18.31.1.ppc64le", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.49.1.150300.18.31.1.s390x", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.49.1.150300.18.31.1.x86_64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.49.1.noarch", "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.49.1.noarch", "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.49.1.noarch", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.49.1.noarch", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.49.1.noarch", "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.49.1.noarch", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.49.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" }, "products": [ "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.aarch64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.ppc64le", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.s390x", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.x86_64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.49.1.150300.18.31.1.aarch64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.49.1.150300.18.31.1.ppc64le", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.49.1.150300.18.31.1.s390x", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.49.1.150300.18.31.1.x86_64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.49.1.noarch", "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.49.1.noarch", "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.49.1.noarch", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.49.1.noarch", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.49.1.noarch", "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.49.1.noarch", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.49.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-11T07:35:45Z", "details": "moderate" } ], "title": "CVE-2021-44733" }, { "cve": "CVE-2021-45095", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-45095" } ], "notes": [ { "category": "general", "text": "pep_sock_accept in net/phonet/pep.c in the Linux kernel through 5.15.8 has a refcount leak.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.aarch64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.ppc64le", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.s390x", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.x86_64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.49.1.150300.18.31.1.aarch64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.49.1.150300.18.31.1.ppc64le", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.49.1.150300.18.31.1.s390x", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.49.1.150300.18.31.1.x86_64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.49.1.noarch", "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.49.1.noarch", "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.49.1.noarch", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.49.1.noarch", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.49.1.noarch", "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.49.1.noarch", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.49.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-45095", "url": "https://www.suse.com/security/cve/CVE-2021-45095" }, { "category": "external", "summary": "SUSE Bug 1193867 for CVE-2021-45095", "url": "https://bugzilla.suse.com/1193867" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.aarch64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.ppc64le", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.s390x", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.x86_64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.49.1.150300.18.31.1.aarch64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.49.1.150300.18.31.1.ppc64le", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.49.1.150300.18.31.1.s390x", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.49.1.150300.18.31.1.x86_64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.49.1.noarch", "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.49.1.noarch", "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.49.1.noarch", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.49.1.noarch", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.49.1.noarch", "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.49.1.noarch", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.49.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.aarch64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.ppc64le", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.s390x", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.x86_64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.49.1.150300.18.31.1.aarch64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.49.1.150300.18.31.1.ppc64le", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.49.1.150300.18.31.1.s390x", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.49.1.150300.18.31.1.x86_64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.49.1.noarch", "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.49.1.noarch", "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.49.1.noarch", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.49.1.noarch", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.49.1.noarch", "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.49.1.noarch", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.49.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-11T07:35:45Z", "details": "moderate" } ], "title": "CVE-2021-45095" }, { "cve": "CVE-2022-0286", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-0286" } ], "notes": [ { "category": "general", "text": "A flaw was found in the Linux kernel. A null pointer dereference in bond_ipsec_add_sa() may lead to local denial of service.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.aarch64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.ppc64le", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.s390x", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.x86_64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.49.1.150300.18.31.1.aarch64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.49.1.150300.18.31.1.ppc64le", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.49.1.150300.18.31.1.s390x", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.49.1.150300.18.31.1.x86_64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.49.1.noarch", "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.49.1.noarch", "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.49.1.noarch", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.49.1.noarch", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.49.1.noarch", "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.49.1.noarch", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.49.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-0286", "url": "https://www.suse.com/security/cve/CVE-2022-0286" }, { "category": "external", "summary": "SUSE Bug 1195371 for CVE-2022-0286", "url": "https://bugzilla.suse.com/1195371" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.aarch64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.ppc64le", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.s390x", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.x86_64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.49.1.150300.18.31.1.aarch64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.49.1.150300.18.31.1.ppc64le", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.49.1.150300.18.31.1.s390x", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.49.1.150300.18.31.1.x86_64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.49.1.noarch", "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.49.1.noarch", "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.49.1.noarch", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.49.1.noarch", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.49.1.noarch", "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.49.1.noarch", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.49.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.aarch64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.ppc64le", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.s390x", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.x86_64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.49.1.150300.18.31.1.aarch64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.49.1.150300.18.31.1.ppc64le", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.49.1.150300.18.31.1.s390x", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.49.1.150300.18.31.1.x86_64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.49.1.noarch", "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.49.1.noarch", "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.49.1.noarch", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.49.1.noarch", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.49.1.noarch", "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.49.1.noarch", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.49.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-11T07:35:45Z", "details": "moderate" } ], "title": "CVE-2022-0286" }, { "cve": "CVE-2022-0330", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-0330" } ], "notes": [ { "category": "general", "text": "A random memory access flaw was found in the Linux kernel\u0027s GPU i915 kernel driver functionality in the way a user may run malicious code on the GPU. This flaw allows a local user to crash the system or escalate their privileges on the system.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.aarch64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.ppc64le", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.s390x", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.x86_64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.49.1.150300.18.31.1.aarch64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.49.1.150300.18.31.1.ppc64le", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.49.1.150300.18.31.1.s390x", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.49.1.150300.18.31.1.x86_64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.49.1.noarch", "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.49.1.noarch", "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.49.1.noarch", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.49.1.noarch", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.49.1.noarch", "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.49.1.noarch", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.49.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-0330", "url": "https://www.suse.com/security/cve/CVE-2022-0330" }, { "category": "external", "summary": "SUSE Bug 1194880 for CVE-2022-0330", "url": "https://bugzilla.suse.com/1194880" }, { "category": "external", "summary": "SUSE Bug 1195950 for CVE-2022-0330", "url": "https://bugzilla.suse.com/1195950" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.aarch64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.ppc64le", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.s390x", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.x86_64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.49.1.150300.18.31.1.aarch64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.49.1.150300.18.31.1.ppc64le", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.49.1.150300.18.31.1.s390x", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.49.1.150300.18.31.1.x86_64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.49.1.noarch", "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.49.1.noarch", "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.49.1.noarch", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.49.1.noarch", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.49.1.noarch", "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.49.1.noarch", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.49.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.aarch64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.ppc64le", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.s390x", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.x86_64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.49.1.150300.18.31.1.aarch64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.49.1.150300.18.31.1.ppc64le", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.49.1.150300.18.31.1.s390x", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.49.1.150300.18.31.1.x86_64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.49.1.noarch", "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.49.1.noarch", "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.49.1.noarch", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.49.1.noarch", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.49.1.noarch", "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.49.1.noarch", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.49.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-11T07:35:45Z", "details": "moderate" } ], "title": "CVE-2022-0330" }, { "cve": "CVE-2022-0435", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-0435" } ], "notes": [ { "category": "general", "text": "A stack overflow flaw was found in the Linux kernel\u0027s TIPC protocol functionality in the way a user sends a packet with malicious content where the number of domain member nodes is higher than the 64 allowed. This flaw allows a remote user to crash the system or possibly escalate their privileges if they have access to the TIPC network.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.aarch64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.ppc64le", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.s390x", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.x86_64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.49.1.150300.18.31.1.aarch64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.49.1.150300.18.31.1.ppc64le", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.49.1.150300.18.31.1.s390x", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.49.1.150300.18.31.1.x86_64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.49.1.noarch", "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.49.1.noarch", "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.49.1.noarch", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.49.1.noarch", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.49.1.noarch", "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.49.1.noarch", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.49.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-0435", "url": "https://www.suse.com/security/cve/CVE-2022-0435" }, { "category": "external", "summary": "SUSE Bug 1195254 for CVE-2022-0435", "url": "https://bugzilla.suse.com/1195254" }, { "category": "external", "summary": "SUSE Bug 1195308 for CVE-2022-0435", "url": "https://bugzilla.suse.com/1195308" }, { "category": "external", "summary": "SUSE Bug 1226672 for CVE-2022-0435", "url": "https://bugzilla.suse.com/1226672" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.aarch64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.ppc64le", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.s390x", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.x86_64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.49.1.150300.18.31.1.aarch64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.49.1.150300.18.31.1.ppc64le", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.49.1.150300.18.31.1.s390x", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.49.1.150300.18.31.1.x86_64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.49.1.noarch", "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.49.1.noarch", "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.49.1.noarch", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.49.1.noarch", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.49.1.noarch", "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.49.1.noarch", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.49.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.aarch64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.ppc64le", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.s390x", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.x86_64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.49.1.150300.18.31.1.aarch64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.49.1.150300.18.31.1.ppc64le", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.49.1.150300.18.31.1.s390x", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.49.1.150300.18.31.1.x86_64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.49.1.noarch", "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.49.1.noarch", "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.49.1.noarch", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.49.1.noarch", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.49.1.noarch", "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.49.1.noarch", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.49.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-11T07:35:45Z", "details": "important" } ], "title": "CVE-2022-0435" }, { "cve": "CVE-2022-22942", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-22942" } ], "notes": [ { "category": "general", "text": "The vmwgfx driver contains a local privilege escalation vulnerability that allows unprivileged users to gain access to files opened by other processes on the system through a dangling \u0027file\u0027 pointer.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.aarch64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.ppc64le", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.s390x", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.x86_64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.49.1.150300.18.31.1.aarch64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.49.1.150300.18.31.1.ppc64le", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.49.1.150300.18.31.1.s390x", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.49.1.150300.18.31.1.x86_64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.49.1.noarch", "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.49.1.noarch", "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.49.1.noarch", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.49.1.noarch", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.49.1.noarch", "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.49.1.noarch", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.49.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-22942", "url": "https://www.suse.com/security/cve/CVE-2022-22942" }, { "category": "external", "summary": "SUSE Bug 1195065 for CVE-2022-22942", "url": "https://bugzilla.suse.com/1195065" }, { "category": "external", "summary": "SUSE Bug 1195951 for CVE-2022-22942", "url": "https://bugzilla.suse.com/1195951" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.aarch64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.ppc64le", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.s390x", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.x86_64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.49.1.150300.18.31.1.aarch64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.49.1.150300.18.31.1.ppc64le", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.49.1.150300.18.31.1.s390x", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.49.1.150300.18.31.1.x86_64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.49.1.noarch", "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.49.1.noarch", "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.49.1.noarch", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.49.1.noarch", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.49.1.noarch", "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.49.1.noarch", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.49.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.aarch64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.ppc64le", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.s390x", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.x86_64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.49.1.150300.18.31.1.aarch64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.49.1.150300.18.31.1.ppc64le", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.49.1.150300.18.31.1.s390x", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.49.1.150300.18.31.1.x86_64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.49.1.noarch", "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.49.1.noarch", "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.49.1.noarch", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.49.1.noarch", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.49.1.noarch", "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.49.1.noarch", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.49.1.ppc64le", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.49.1.s390x", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.49.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.49.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.49.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-11T07:35:45Z", "details": "moderate" } ], "title": "CVE-2022-22942" } ] }
opensuse-su-2022:1037-1
Vulnerability from csaf_opensuse
Published
2022-03-30 07:37
Modified
2022-03-30 07:37
Summary
Security update for the Linux Kernel
Notes
Title of the patch
Security update for the Linux Kernel
Description of the patch
The SUSE Linux Enterprise 15 SP3 kernel was updated to receive various security and bugfixes.
The following security bugs were fixed:
- CVE-2022-25636: Fixed an issue which allowed a local users to gain privileges because of a heap out-of-bounds write in nf_dup_netdev.c, related to nf_tables_offload (bsc#1196299).
- CVE-2022-26490: Fixed a buffer overflow in the st21nfca driver. An attacker with adjacent NFC access could trigger crash the system or corrupt system memory (bsc#1196830).
- CVE-2022-0487: A use-after-free vulnerability was found in rtsx_usb_ms_drv_remove() in drivers/memstick/host/rtsx_usb_ms.c (bsc#1194516).
- CVE-2022-24448: Fixed an issue if an application sets the O_DIRECTORY flag, and tries to open a regular file, nfs_atomic_open() performs a regular lookup. If a regular file is found, ENOTDIR should have occured, but the server instead returned uninitialized data in the file descriptor (bsc#1195612).
- CVE-2022-0617: Fixed a null pointer dereference in UDF file system functionality. A local user could crash the system by triggering udf_file_write_iter() via a malicious UDF image. (bsc#1196079)
- CVE-2022-0644: Fixed a denial of service by a local user. A assertion failure could be triggered in kernel_read_file_from_fd(). (bsc#1196155)
- CVE-2022-25258: The USB Gadget subsystem lacked certain validation of interface OS descriptor requests, which could have lead to memory corruption (bsc#1196096).
- CVE-2022-24958: drivers/usb/gadget/legacy/inode.c mishandled dev->buf release (bsc#1195905).
- CVE-2022-24959: Fixed a memory leak in yam_siocdevprivate() in drivers/net/hamradio/yam.c (bsc#1195897).
- CVE-2021-44879: In gc_data_segment() in fs/f2fs/gc.c, special files were not considered, which lead to a move_data_page NULL pointer dereference (bsc#1195987).
- CVE-2021-0920: Fixed a local privilege escalation due to a use-after-free vulnerability in unix_scm_to_skb of af_unix (bsc#1193731).
- CVE-2021-39657: Fixed an information leak in the Universal Flash Storage subsystem (bsc#1193864).
The following non-security bugs were fixed:
- ALSA: intel_hdmi: Fix reference to PCM buffer address (git-fixes).
- ARM: 9182/1: mmu: fix returns from early_param() and __setup() functions (git-fixes).
- ARM: Fix kgdb breakpoint for Thumb2 (git-fixes).
- ASoC: cs4265: Fix the duplicated control name (git-fixes).
- ASoC: ops: Shift tested values in snd_soc_put_volsw() by +min (git-fixes).
- ASoC: rt5668: do not block workqueue if card is unbound (git-fixes).
- ASoC: rt5682: do not block workqueue if card is unbound (git-fixes).
- Bluetooth: btusb: Add missing Chicony device for Realtek RTL8723BE (bsc#1196779).
- EDAC/altera: Fix deferred probing (bsc#1178134).
- HID: add mapping for KEY_ALL_APPLICATIONS (git-fixes).
- HID: add mapping for KEY_DICTATE (git-fixes).
- Hand over the maintainership to SLE15-SP3 maintainers
- IB/hfi1: Correct guard on eager buffer deallocation (git-fixes).
- IB/hfi1: Fix early init panic (git-fixes).
- IB/hfi1: Fix leak of rcvhdrtail_dummy_kvaddr (git-fixes).
- IB/hfi1: Insure use of smp_processor_id() is preempt disabled (git-fixes).
- IB/rdmavt: Validate remote_addr during loopback atomic tests (git-fixes).
- Input: clear BTN_RIGHT/MIDDLE on buttonpads (git-fixes).
- Input: elan_i2c - fix regulator enable count imbalance after suspend/resume (git-fixes).
- Input: elan_i2c - move regulator_[en|dis]able() out of elan_[en|dis]able_power() (git-fixes).
- RDMA/bnxt_re: Scan the whole bitmap when checking if 'disabling RCFW with pending cmd-bit' (git-fixes).
- RDMA/cma: Do not change route.addr.src_addr outside state checks (bsc#1181147).
- RDMA/cma: Let cma_resolve_ib_dev() continue search even after empty entry (git-fixes).
- RDMA/cma: Remove open coding of overflow checking for private_data_len (git-fixes).
- RDMA/core: Do not infoleak GRH fields (git-fixes).
- RDMA/core: Let ib_find_gid() continue search even after empty entry (git-fixes).
- RDMA/cxgb4: Set queue pair state when being queried (git-fixes).
- RDMA/hns: Validate the pkey index (git-fixes).
- RDMA/ib_srp: Fix a deadlock (git-fixes).
- RDMA/mlx4: Do not continue event handler after memory allocation failure (git-fixes).
- RDMA/rtrs-clt: Fix possible double free in error case (jsc#SLE-15176).
- RDMA/rxe: Fix a typo in opcode name (git-fixes).
- RDMA/siw: Fix broken RDMA Read Fence/Resume logic (git-fixes).
- RDMA/uverbs: Check for null return of kmalloc_array (git-fixes).
- RDMA/uverbs: Remove the unnecessary assignment (git-fixes).
- Revert 'USB: serial: ch341: add new Product ID for CH341A' (git-fixes).
- SUNRPC: avoid race between mod_timer() and del_timer_sync() (bnc#1195403).
- USB: gadget: validate endpoint index for xilinx udc (git-fixes).
- USB: gadget: validate interface OS descriptor requests (git-fixes).
- USB: hub: Clean up use of port initialization schemes and retries (git-fixes).
- USB: serial: option: add Telit LE910R1 compositions (git-fixes).
- USB: serial: option: add support for DW5829e (git-fixes).
- USB: zaurus: support another broken Zaurus (git-fixes).
- arm64: dts: rockchip: Switch RK3399-Gru DP to SPDIF output (git-fixes).
- asix: fix uninit-value in asix_mdio_read() (git-fixes).
- ata: pata_hpt37x: disable primary channel on HPT371 (git-fixes).
- batman-adv: Do not expect inter-netns unique iflink indices (git-fixes).
- batman-adv: Request iflink once in batadv-on-batadv check (git-fixes).
- batman-adv: Request iflink once in batadv_get_real_netdevice (git-fixes).
- blk-mq: do not free tags if the tag_set is used by other device in queue initialztion (bsc#1193787).
- bnxt_en: Fix active FEC reporting to ethtool (jsc#SLE-16649).
- bnxt_en: Fix incorrect multicast rx mask setting when not requested (git-fixes).
- bnxt_en: Fix occasional ethtool -t loopback test failures (git-fixes).
- bnxt_en: Fix offline ethtool selftest with RDMA enabled (git-fixes).
- bonding: force carrier update when releasing slave (git-fixes).
- can: gs_usb: change active_channels's type from atomic_t to u8 (git-fixes).
- cgroup-v1: Correct privileges check in release_agent writes (bsc#1196723).
- cgroup/cpuset: Fix 'suspicious RCU usage' lockdep warning (bsc#1196868).
- clk: jz4725b: fix mmc0 clock gating (git-fixes).
- cpufreq: schedutil: Use kobject release() method to free (git-fixes)
- cpuset: Fix the bug that subpart_cpus updated wrongly in update_cpumask() (bsc#1196866).
- cputime, cpuacct: Include guest time in user time in (git-fixes)
- dma-direct: Fix potential NULL pointer dereference (bsc#1196472 ltc#192278).
- dma-mapping: Allow mixing bypass and mapped DMA operation (bsc#1196472 ltc#192278).
- dmaengine: shdma: Fix runtime PM imbalance on error (git-fixes).
- drm/amdgpu: disable MMHUB PG for Picasso (git-fixes).
- drm/edid: Always set RGB444 (git-fixes).
- drm/i915/dg1: Wait for pcode/uncore handshake at startup (bsc#1195211).
- drm/i915/gen11+: Only load DRAM information from pcode (bsc#1195211).
- drm/i915: Nuke not needed members of dram_info (bsc#1195211).
- drm/i915: Remove memory frequency calculation (bsc#1195211).
- drm/i915: Rename is_16gb_dimm to wm_lv_0_adjust_needed (bsc#1195211).
- efivars: Respect 'block' flag in efivar_entry_set_safe() (git-fixes).
- exfat: fix i_blocks for files truncated over 4 GiB (git-fixes).
- exfat: fix incorrect loading of i_blocks for large files (git-fixes).
- firmware: arm_scmi: Remove space in MODULE_ALIAS name (git-fixes).
- gpio: rockchip: Reset int_bothedge when changing trigger (git-fixes).
- gpio: tegra186: Fix chip_data type confusion (git-fixes).
- gtp: remove useless rcu_read_lock() (git-fixes).
- hamradio: fix macro redefine warning (git-fixes).
- i2c: bcm2835: Avoid clock stretching timeouts (git-fixes).
- iavf: Fix missing check for running netdev (git-fixes).
- ice: initialize local variable 'tlv' (jsc#SLE-12878).
- igc: igc_read_phy_reg_gpy: drop premature return (git-fixes).
- igc: igc_write_phy_reg_gpy: drop premature return (git-fixes).
- iio: Fix error handling for PM (git-fixes).
- iio: adc: ad7124: fix mask used for setting AIN_BUFP & AIN_BUFM bits (git-fixes).
- iio: adc: men_z188_adc: Fix a resource leak in an error handling path (git-fixes).
- ixgbe: xsk: change !netif_carrier_ok() handling in ixgbe_xmit_zc() (git-fixes).
- mac80211: fix forwarded mesh frames AC & queue selection (git-fixes).
- mac80211_hwsim: initialize ieee80211_tx_info at hw_scan_work (git-fixes).
- mac80211_hwsim: report NOACK frames in tx_status (git-fixes).
- mask out added spinlock in rndis_params (git-fixes).
- net/mlx5: Fix possible deadlock on rule deletion (git-fixes).
- net/mlx5: Fix wrong limitation of metadata match on ecpf (git-fixes).
- net/mlx5: Update the list of the PCI supported devices (git-fixes).
- net/mlx5: Update the list of the PCI supported devices (git-fixes).
- net/mlx5e: Fix modify header actions memory leak (git-fixes).
- net/mlx5e: Fix page DMA map/unmap attributes (bsc#1196468).
- net/mlx5e: Fix wrong return value on ioctl EEPROM query failure (git-fixes).
- net/mlx5e: TC, Reject rules with drop and modify hdr action (git-fixes).
- net/mlx5e: TC, Reject rules with forward and drop actions (git-fixes).
- net/mlx5e: kTLS, Use CHECKSUM_UNNECESSARY for device-offloaded packets (jsc#SLE-15172).
- net/sched: act_ct: Fix flow table lookup after ct clear or switching zones (jsc#SLE-15172).
- net: dsa: mv88e6xxx: MV88E6097 does not support jumbo configuration (git-fixes).
- net: ethernet: ti: cpsw: disable PTPv1 hw timestamping advertisement (git-fixes).
- net: fix up skbs delta_truesize in UDP GRO frag_list (bsc#1176447).
- net: hns3: Clear the CMDQ registers before unmapping BAR region (git-fixes).
- net: sfc: Replace in_interrupt() usage (git-fixes).
- net: tipc: validate domain record count on input (bsc#1195254).
- net: usb: cdc_mbim: avoid altsetting toggling for Telit FN990 (git-fixes).
- netfilter: nf_tables: fix memory leak during stateful obj update (bsc#1176447).
- netsec: ignore 'phy-mode' device property on ACPI systems (git-fixes).
- nfp: flower: Fix a potential leak in nfp_tunnel_add_shared_mac() (git-fixes).
- nl80211: Handle nla_memdup failures in handle_nan_filter (git-fixes).
- ntb: intel: fix port config status offset for SPR (git-fixes).
- nvme-multipath: use vmalloc for ANA log buffer (bsc#1193787).
- nvme-rdma: fix possible use-after-free in transport error_recovery work (git-fixes).
- nvme-tcp: fix possible use-after-free in transport error_recovery work (git-fixes).
- nvme: fix a possible use-after-free in controller reset during load (git-fixes).
- powerpc/dma: Fallback to dma_ops when persistent memory present (bsc#1196472 ltc#192278). Update config files.
- powerpc/fadump: register for fadump as early as possible (bsc#1179439 ltc#190038).
- powerpc/mm: Remove dcache flush from memory remove (bsc#1196433 ltc#196449).
- powerpc/powernv/memtrace: Fix dcache flushing (bsc#1196433 ltc#196449).
- powerpc/pseries/iommu: Fix window size for direct mapping with pmem (bsc#1196472 ltc#192278).
- sched/core: Mitigate race (git-fixes)
- scsi: bnx2fc: Flush destroy_work queue before calling bnx2fc_interface_put() (git-fixes).
- scsi: bnx2fc: Make bnx2fc_recv_frame() mp safe (git-fixes).
- scsi: lpfc: Terminate string in lpfc_debugfs_nvmeio_trc_write() (git-fixes).
- scsi: nsp_cs: Check of ioremap return value (git-fixes).
- scsi: qedf: Fix potential dereference of NULL pointer (git-fixes).
- scsi: smartpqi: Add PCI IDs (bsc#1196627).
- scsi: ufs: Fix race conditions related to driver data (git-fixes).
- selftests: mlxsw: tc_police_scale: Make test more robust (bsc#1176774).
- soc: fsl: Correct MAINTAINERS database (QUICC ENGINE LIBRARY) (git-fixes).
- soc: fsl: Correct MAINTAINERS database (SOC) (git-fixes).
- soc: fsl: qe: Check of ioremap return value (git-fixes).
- spi: spi-zynq-qspi: Fix a NULL pointer dereference in zynq_qspi_exec_mem_op() (git-fixes).
- sr9700: sanity check for packet length (bsc#1196836).
- tracing: Fix return value of __setup handlers (git-fixes).
- tty: n_gsm: fix encoding of control signal octet bit DV (git-fixes).
- tty: n_gsm: fix proper link termination after failed open (git-fixes).
- usb: dwc2: use well defined macros for power_down (git-fixes).
- usb: dwc3: gadget: Let the interrupt handler disable bottom halves (git-fixes).
- usb: dwc3: pci: Fix Bay Trail phy GPIO mappings (git-fixes).
- usb: gadget: rndis: add spinlock for rndis response list (git-fixes).
- usb: hub: Fix usb enumeration issue due to address0 race (git-fixes).
- vrf: Fix fast path output packet handling with async Netfilter rules (git-fixes).
- xhci: Prevent futile URB re-submissions due to incorrect return value (git-fixes).
- xhci: re-initialize the HC during resume if HCE was set (git-fixes).
Patchnames
openSUSE-SLE-15.3-2022-1037
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel", "title": "Title of the patch" }, { "category": "description", "text": "The SUSE Linux Enterprise 15 SP3 kernel was updated to receive various security and bugfixes.\n\n\nThe following security bugs were fixed:\n\n- CVE-2022-25636: Fixed an issue which allowed a local users to gain privileges because of a heap out-of-bounds write in nf_dup_netdev.c, related to nf_tables_offload (bsc#1196299).\n- CVE-2022-26490: Fixed a buffer overflow in the st21nfca driver. An attacker with adjacent NFC access could trigger crash the system or corrupt system memory (bsc#1196830).\n- CVE-2022-0487: A use-after-free vulnerability was found in rtsx_usb_ms_drv_remove() in drivers/memstick/host/rtsx_usb_ms.c (bsc#1194516).\n- CVE-2022-24448: Fixed an issue if an application sets the O_DIRECTORY flag, and tries to open a regular file, nfs_atomic_open() performs a regular lookup. If a regular file is found, ENOTDIR should have occured, but the server instead returned uninitialized data in the file descriptor (bsc#1195612).\n- CVE-2022-0617: Fixed a null pointer dereference in UDF file system functionality. A local user could crash the system by triggering udf_file_write_iter() via a malicious UDF image. (bsc#1196079)\n- CVE-2022-0644: Fixed a denial of service by a local user. A assertion failure could be triggered in kernel_read_file_from_fd(). (bsc#1196155)\n- CVE-2022-25258: The USB Gadget subsystem lacked certain validation of interface OS descriptor requests, which could have lead to memory corruption (bsc#1196096).\n- CVE-2022-24958: drivers/usb/gadget/legacy/inode.c mishandled dev-\u003ebuf release (bsc#1195905).\n- CVE-2022-24959: Fixed a memory leak in yam_siocdevprivate() in drivers/net/hamradio/yam.c (bsc#1195897).\n- CVE-2021-44879: In gc_data_segment() in fs/f2fs/gc.c, special files were not considered, which lead to a move_data_page NULL pointer dereference (bsc#1195987).\n- CVE-2021-0920: Fixed a local privilege escalation due to a use-after-free vulnerability in unix_scm_to_skb of af_unix (bsc#1193731).\n- CVE-2021-39657: Fixed an information leak in the Universal Flash Storage subsystem (bsc#1193864).\n\nThe following non-security bugs were fixed:\n\n- ALSA: intel_hdmi: Fix reference to PCM buffer address (git-fixes).\n- ARM: 9182/1: mmu: fix returns from early_param() and __setup() functions (git-fixes).\n- ARM: Fix kgdb breakpoint for Thumb2 (git-fixes).\n- ASoC: cs4265: Fix the duplicated control name (git-fixes).\n- ASoC: ops: Shift tested values in snd_soc_put_volsw() by +min (git-fixes).\n- ASoC: rt5668: do not block workqueue if card is unbound (git-fixes).\n- ASoC: rt5682: do not block workqueue if card is unbound (git-fixes).\n- Bluetooth: btusb: Add missing Chicony device for Realtek RTL8723BE (bsc#1196779).\n- EDAC/altera: Fix deferred probing (bsc#1178134).\n- HID: add mapping for KEY_ALL_APPLICATIONS (git-fixes).\n- HID: add mapping for KEY_DICTATE (git-fixes).\n- Hand over the maintainership to SLE15-SP3 maintainers\n- IB/hfi1: Correct guard on eager buffer deallocation (git-fixes).\n- IB/hfi1: Fix early init panic (git-fixes).\n- IB/hfi1: Fix leak of rcvhdrtail_dummy_kvaddr (git-fixes).\n- IB/hfi1: Insure use of smp_processor_id() is preempt disabled (git-fixes).\n- IB/rdmavt: Validate remote_addr during loopback atomic tests (git-fixes).\n- Input: clear BTN_RIGHT/MIDDLE on buttonpads (git-fixes).\n- Input: elan_i2c - fix regulator enable count imbalance after suspend/resume (git-fixes).\n- Input: elan_i2c - move regulator_[en|dis]able() out of elan_[en|dis]able_power() (git-fixes).\n- RDMA/bnxt_re: Scan the whole bitmap when checking if \u0027disabling RCFW with pending cmd-bit\u0027 (git-fixes).\n- RDMA/cma: Do not change route.addr.src_addr outside state checks (bsc#1181147).\n- RDMA/cma: Let cma_resolve_ib_dev() continue search even after empty entry (git-fixes).\n- RDMA/cma: Remove open coding of overflow checking for private_data_len (git-fixes).\n- RDMA/core: Do not infoleak GRH fields (git-fixes).\n- RDMA/core: Let ib_find_gid() continue search even after empty entry (git-fixes).\n- RDMA/cxgb4: Set queue pair state when being queried (git-fixes).\n- RDMA/hns: Validate the pkey index (git-fixes).\n- RDMA/ib_srp: Fix a deadlock (git-fixes).\n- RDMA/mlx4: Do not continue event handler after memory allocation failure (git-fixes).\n- RDMA/rtrs-clt: Fix possible double free in error case (jsc#SLE-15176).\n- RDMA/rxe: Fix a typo in opcode name (git-fixes).\n- RDMA/siw: Fix broken RDMA Read Fence/Resume logic (git-fixes).\n- RDMA/uverbs: Check for null return of kmalloc_array (git-fixes).\n- RDMA/uverbs: Remove the unnecessary assignment (git-fixes).\n- Revert \u0027USB: serial: ch341: add new Product ID for CH341A\u0027 (git-fixes).\n- SUNRPC: avoid race between mod_timer() and del_timer_sync() (bnc#1195403).\n- USB: gadget: validate endpoint index for xilinx udc (git-fixes).\n- USB: gadget: validate interface OS descriptor requests (git-fixes).\n- USB: hub: Clean up use of port initialization schemes and retries (git-fixes).\n- USB: serial: option: add Telit LE910R1 compositions (git-fixes).\n- USB: serial: option: add support for DW5829e (git-fixes).\n- USB: zaurus: support another broken Zaurus (git-fixes).\n- arm64: dts: rockchip: Switch RK3399-Gru DP to SPDIF output (git-fixes).\n- asix: fix uninit-value in asix_mdio_read() (git-fixes).\n- ata: pata_hpt37x: disable primary channel on HPT371 (git-fixes).\n- batman-adv: Do not expect inter-netns unique iflink indices (git-fixes).\n- batman-adv: Request iflink once in batadv-on-batadv check (git-fixes).\n- batman-adv: Request iflink once in batadv_get_real_netdevice (git-fixes).\n- blk-mq: do not free tags if the tag_set is used by other device in queue initialztion (bsc#1193787).\n- bnxt_en: Fix active FEC reporting to ethtool (jsc#SLE-16649).\n- bnxt_en: Fix incorrect multicast rx mask setting when not requested (git-fixes).\n- bnxt_en: Fix occasional ethtool -t loopback test failures (git-fixes).\n- bnxt_en: Fix offline ethtool selftest with RDMA enabled (git-fixes).\n- bonding: force carrier update when releasing slave (git-fixes).\n- can: gs_usb: change active_channels\u0027s type from atomic_t to u8 (git-fixes).\n- cgroup-v1: Correct privileges check in release_agent writes (bsc#1196723).\n- cgroup/cpuset: Fix \u0027suspicious RCU usage\u0027 lockdep warning (bsc#1196868).\n- clk: jz4725b: fix mmc0 clock gating (git-fixes).\n- cpufreq: schedutil: Use kobject release() method to free (git-fixes)\n- cpuset: Fix the bug that subpart_cpus updated wrongly in update_cpumask() (bsc#1196866).\n- cputime, cpuacct: Include guest time in user time in (git-fixes)\n- dma-direct: Fix potential NULL pointer dereference (bsc#1196472 ltc#192278).\n- dma-mapping: Allow mixing bypass and mapped DMA operation (bsc#1196472 ltc#192278).\n- dmaengine: shdma: Fix runtime PM imbalance on error (git-fixes).\n- drm/amdgpu: disable MMHUB PG for Picasso (git-fixes).\n- drm/edid: Always set RGB444 (git-fixes).\n- drm/i915/dg1: Wait for pcode/uncore handshake at startup (bsc#1195211).\n- drm/i915/gen11+: Only load DRAM information from pcode (bsc#1195211).\n- drm/i915: Nuke not needed members of dram_info (bsc#1195211).\n- drm/i915: Remove memory frequency calculation (bsc#1195211).\n- drm/i915: Rename is_16gb_dimm to wm_lv_0_adjust_needed (bsc#1195211).\n- efivars: Respect \u0027block\u0027 flag in efivar_entry_set_safe() (git-fixes).\n- exfat: fix i_blocks for files truncated over 4 GiB (git-fixes).\n- exfat: fix incorrect loading of i_blocks for large files (git-fixes).\n- firmware: arm_scmi: Remove space in MODULE_ALIAS name (git-fixes).\n- gpio: rockchip: Reset int_bothedge when changing trigger (git-fixes).\n- gpio: tegra186: Fix chip_data type confusion (git-fixes).\n- gtp: remove useless rcu_read_lock() (git-fixes).\n- hamradio: fix macro redefine warning (git-fixes).\n- i2c: bcm2835: Avoid clock stretching timeouts (git-fixes).\n- iavf: Fix missing check for running netdev (git-fixes).\n- ice: initialize local variable \u0027tlv\u0027 (jsc#SLE-12878).\n- igc: igc_read_phy_reg_gpy: drop premature return (git-fixes).\n- igc: igc_write_phy_reg_gpy: drop premature return (git-fixes).\n- iio: Fix error handling for PM (git-fixes).\n- iio: adc: ad7124: fix mask used for setting AIN_BUFP \u0026 AIN_BUFM bits (git-fixes).\n- iio: adc: men_z188_adc: Fix a resource leak in an error handling path (git-fixes).\n- ixgbe: xsk: change !netif_carrier_ok() handling in ixgbe_xmit_zc() (git-fixes).\n- mac80211: fix forwarded mesh frames AC \u0026 queue selection (git-fixes).\n- mac80211_hwsim: initialize ieee80211_tx_info at hw_scan_work (git-fixes).\n- mac80211_hwsim: report NOACK frames in tx_status (git-fixes).\n- mask out added spinlock in rndis_params (git-fixes).\n- net/mlx5: Fix possible deadlock on rule deletion (git-fixes).\n- net/mlx5: Fix wrong limitation of metadata match on ecpf (git-fixes).\n- net/mlx5: Update the list of the PCI supported devices (git-fixes).\n- net/mlx5: Update the list of the PCI supported devices (git-fixes).\n- net/mlx5e: Fix modify header actions memory leak (git-fixes).\n- net/mlx5e: Fix page DMA map/unmap attributes (bsc#1196468).\n- net/mlx5e: Fix wrong return value on ioctl EEPROM query failure (git-fixes).\n- net/mlx5e: TC, Reject rules with drop and modify hdr action (git-fixes).\n- net/mlx5e: TC, Reject rules with forward and drop actions (git-fixes).\n- net/mlx5e: kTLS, Use CHECKSUM_UNNECESSARY for device-offloaded packets (jsc#SLE-15172).\n- net/sched: act_ct: Fix flow table lookup after ct clear or switching zones (jsc#SLE-15172).\n- net: dsa: mv88e6xxx: MV88E6097 does not support jumbo configuration (git-fixes).\n- net: ethernet: ti: cpsw: disable PTPv1 hw timestamping advertisement (git-fixes).\n- net: fix up skbs delta_truesize in UDP GRO frag_list (bsc#1176447).\n- net: hns3: Clear the CMDQ registers before unmapping BAR region (git-fixes).\n- net: sfc: Replace in_interrupt() usage (git-fixes).\n- net: tipc: validate domain record count on input (bsc#1195254).\n- net: usb: cdc_mbim: avoid altsetting toggling for Telit FN990 (git-fixes).\n- netfilter: nf_tables: fix memory leak during stateful obj update (bsc#1176447).\n- netsec: ignore \u0027phy-mode\u0027 device property on ACPI systems (git-fixes).\n- nfp: flower: Fix a potential leak in nfp_tunnel_add_shared_mac() (git-fixes).\n- nl80211: Handle nla_memdup failures in handle_nan_filter (git-fixes).\n- ntb: intel: fix port config status offset for SPR (git-fixes).\n- nvme-multipath: use vmalloc for ANA log buffer (bsc#1193787).\n- nvme-rdma: fix possible use-after-free in transport error_recovery work (git-fixes).\n- nvme-tcp: fix possible use-after-free in transport error_recovery work (git-fixes).\n- nvme: fix a possible use-after-free in controller reset during load (git-fixes).\n- powerpc/dma: Fallback to dma_ops when persistent memory present (bsc#1196472 ltc#192278). Update config files.\n- powerpc/fadump: register for fadump as early as possible (bsc#1179439 ltc#190038).\n- powerpc/mm: Remove dcache flush from memory remove (bsc#1196433 ltc#196449).\n- powerpc/powernv/memtrace: Fix dcache flushing (bsc#1196433 ltc#196449).\n- powerpc/pseries/iommu: Fix window size for direct mapping with pmem (bsc#1196472 ltc#192278).\n- sched/core: Mitigate race (git-fixes)\n- scsi: bnx2fc: Flush destroy_work queue before calling bnx2fc_interface_put() (git-fixes).\n- scsi: bnx2fc: Make bnx2fc_recv_frame() mp safe (git-fixes).\n- scsi: lpfc: Terminate string in lpfc_debugfs_nvmeio_trc_write() (git-fixes).\n- scsi: nsp_cs: Check of ioremap return value (git-fixes).\n- scsi: qedf: Fix potential dereference of NULL pointer (git-fixes).\n- scsi: smartpqi: Add PCI IDs (bsc#1196627).\n- scsi: ufs: Fix race conditions related to driver data (git-fixes).\n- selftests: mlxsw: tc_police_scale: Make test more robust (bsc#1176774).\n- soc: fsl: Correct MAINTAINERS database (QUICC ENGINE LIBRARY) (git-fixes).\n- soc: fsl: Correct MAINTAINERS database (SOC) (git-fixes).\n- soc: fsl: qe: Check of ioremap return value (git-fixes).\n- spi: spi-zynq-qspi: Fix a NULL pointer dereference in zynq_qspi_exec_mem_op() (git-fixes).\n- sr9700: sanity check for packet length (bsc#1196836).\n- tracing: Fix return value of __setup handlers (git-fixes).\n- tty: n_gsm: fix encoding of control signal octet bit DV (git-fixes).\n- tty: n_gsm: fix proper link termination after failed open (git-fixes).\n- usb: dwc2: use well defined macros for power_down (git-fixes).\n- usb: dwc3: gadget: Let the interrupt handler disable bottom halves (git-fixes).\n- usb: dwc3: pci: Fix Bay Trail phy GPIO mappings (git-fixes).\n- usb: gadget: rndis: add spinlock for rndis response list (git-fixes).\n- usb: hub: Fix usb enumeration issue due to address0 race (git-fixes).\n- vrf: Fix fast path output packet handling with async Netfilter rules (git-fixes).\n- xhci: Prevent futile URB re-submissions due to incorrect return value (git-fixes).\n- xhci: re-initialize the HC during resume if HCE was set (git-fixes).\n", "title": "Description of the patch" }, { "category": "details", "text": "openSUSE-SLE-15.3-2022-1037", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2022_1037-1.json" }, { "category": "self", "summary": "URL for openSUSE-SU-2022:1037-1", "url": "https://lists.opensuse.org/archives/list/[email protected]/thread/YVOKHN5NCU57OGTEBU36WJRTWHRBUST7/" }, { "category": "self", "summary": "E-Mail link for openSUSE-SU-2022:1037-1", "url": "https://lists.opensuse.org/archives/list/[email protected]/thread/YVOKHN5NCU57OGTEBU36WJRTWHRBUST7/" }, { "category": "self", "summary": "SUSE Bug 1176447", "url": "https://bugzilla.suse.com/1176447" }, { "category": "self", "summary": "SUSE Bug 1176774", "url": "https://bugzilla.suse.com/1176774" }, { "category": "self", "summary": "SUSE Bug 1178134", "url": "https://bugzilla.suse.com/1178134" }, { "category": "self", "summary": "SUSE Bug 1179439", "url": "https://bugzilla.suse.com/1179439" }, { "category": "self", "summary": "SUSE Bug 1181147", "url": "https://bugzilla.suse.com/1181147" }, { "category": "self", "summary": "SUSE Bug 1191428", "url": "https://bugzilla.suse.com/1191428" }, { "category": "self", "summary": "SUSE Bug 1192273", "url": "https://bugzilla.suse.com/1192273" }, { "category": "self", "summary": "SUSE Bug 1193731", "url": "https://bugzilla.suse.com/1193731" }, { "category": "self", "summary": "SUSE Bug 1193787", "url": "https://bugzilla.suse.com/1193787" }, { "category": "self", "summary": "SUSE Bug 1193864", "url": "https://bugzilla.suse.com/1193864" }, { "category": "self", "summary": "SUSE Bug 1194463", "url": "https://bugzilla.suse.com/1194463" }, { "category": "self", "summary": "SUSE Bug 1194516", "url": "https://bugzilla.suse.com/1194516" }, { "category": "self", "summary": "SUSE Bug 1195211", "url": "https://bugzilla.suse.com/1195211" }, { "category": "self", "summary": "SUSE Bug 1195254", "url": "https://bugzilla.suse.com/1195254" }, { "category": "self", "summary": "SUSE Bug 1195403", "url": "https://bugzilla.suse.com/1195403" }, { "category": "self", "summary": "SUSE Bug 1195612", "url": "https://bugzilla.suse.com/1195612" }, { "category": "self", "summary": "SUSE Bug 1195897", "url": "https://bugzilla.suse.com/1195897" }, { "category": "self", "summary": "SUSE Bug 1195905", "url": "https://bugzilla.suse.com/1195905" }, { "category": "self", "summary": "SUSE Bug 1195939", "url": "https://bugzilla.suse.com/1195939" }, { "category": "self", "summary": "SUSE Bug 1195949", "url": "https://bugzilla.suse.com/1195949" }, { "category": "self", "summary": "SUSE Bug 1195987", "url": "https://bugzilla.suse.com/1195987" }, { "category": "self", "summary": "SUSE Bug 1196079", "url": "https://bugzilla.suse.com/1196079" }, { "category": "self", "summary": "SUSE Bug 1196095", "url": "https://bugzilla.suse.com/1196095" }, { "category": "self", "summary": "SUSE Bug 1196132", "url": "https://bugzilla.suse.com/1196132" }, { "category": "self", "summary": "SUSE Bug 1196155", "url": "https://bugzilla.suse.com/1196155" }, { "category": "self", "summary": "SUSE Bug 1196299", "url": "https://bugzilla.suse.com/1196299" }, { "category": "self", "summary": "SUSE Bug 1196301", "url": "https://bugzilla.suse.com/1196301" }, { "category": "self", "summary": "SUSE Bug 1196433", "url": "https://bugzilla.suse.com/1196433" }, { "category": "self", "summary": "SUSE Bug 1196468", "url": "https://bugzilla.suse.com/1196468" }, { "category": "self", "summary": "SUSE Bug 1196472", "url": "https://bugzilla.suse.com/1196472" }, { "category": "self", "summary": "SUSE Bug 1196627", "url": "https://bugzilla.suse.com/1196627" }, { "category": "self", "summary": "SUSE Bug 1196723", "url": "https://bugzilla.suse.com/1196723" }, { "category": "self", "summary": "SUSE Bug 1196779", "url": "https://bugzilla.suse.com/1196779" }, { "category": "self", "summary": "SUSE Bug 1196830", "url": "https://bugzilla.suse.com/1196830" }, { "category": "self", "summary": "SUSE Bug 1196836", "url": "https://bugzilla.suse.com/1196836" }, { "category": "self", "summary": "SUSE Bug 1196866", "url": "https://bugzilla.suse.com/1196866" }, { "category": "self", "summary": "SUSE Bug 1196868", "url": "https://bugzilla.suse.com/1196868" }, { "category": "self", "summary": "SUSE CVE CVE-2021-0920 page", "url": "https://www.suse.com/security/cve/CVE-2021-0920/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-39657 page", "url": "https://www.suse.com/security/cve/CVE-2021-39657/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-44879 page", "url": "https://www.suse.com/security/cve/CVE-2021-44879/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-0487 page", "url": "https://www.suse.com/security/cve/CVE-2022-0487/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-0617 page", "url": "https://www.suse.com/security/cve/CVE-2022-0617/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-0644 page", "url": "https://www.suse.com/security/cve/CVE-2022-0644/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-24448 page", "url": "https://www.suse.com/security/cve/CVE-2022-24448/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-24958 page", "url": "https://www.suse.com/security/cve/CVE-2022-24958/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-24959 page", "url": "https://www.suse.com/security/cve/CVE-2022-24959/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-25258 page", "url": "https://www.suse.com/security/cve/CVE-2022-25258/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-25636 page", "url": "https://www.suse.com/security/cve/CVE-2022-25636/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-26490 page", "url": "https://www.suse.com/security/cve/CVE-2022-26490/" } ], "title": "Security update for the Linux Kernel", "tracking": { "current_release_date": "2022-03-30T07:37:00Z", "generator": { "date": "2022-03-30T07:37:00Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "openSUSE-SU-2022:1037-1", "initial_release_date": "2022-03-30T07:37:00Z", "revision_history": [ { "date": "2022-03-30T07:37:00Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kernel-devel-azure-5.3.18-150300.38.50.1.noarch", "product": { "name": "kernel-devel-azure-5.3.18-150300.38.50.1.noarch", "product_id": "kernel-devel-azure-5.3.18-150300.38.50.1.noarch" } }, { "category": "product_version", "name": "kernel-source-azure-5.3.18-150300.38.50.1.noarch", "product": { "name": "kernel-source-azure-5.3.18-150300.38.50.1.noarch", "product_id": "kernel-source-azure-5.3.18-150300.38.50.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-azure-5.3.18-150300.38.50.1.x86_64", "product": { "name": "cluster-md-kmp-azure-5.3.18-150300.38.50.1.x86_64", "product_id": "cluster-md-kmp-azure-5.3.18-150300.38.50.1.x86_64" } }, { "category": "product_version", "name": "dlm-kmp-azure-5.3.18-150300.38.50.1.x86_64", "product": { "name": "dlm-kmp-azure-5.3.18-150300.38.50.1.x86_64", "product_id": "dlm-kmp-azure-5.3.18-150300.38.50.1.x86_64" } }, { "category": "product_version", "name": "gfs2-kmp-azure-5.3.18-150300.38.50.1.x86_64", "product": { "name": "gfs2-kmp-azure-5.3.18-150300.38.50.1.x86_64", "product_id": "gfs2-kmp-azure-5.3.18-150300.38.50.1.x86_64" } }, { "category": "product_version", "name": "kernel-azure-5.3.18-150300.38.50.1.x86_64", "product": { "name": "kernel-azure-5.3.18-150300.38.50.1.x86_64", "product_id": "kernel-azure-5.3.18-150300.38.50.1.x86_64" } }, { "category": "product_version", "name": "kernel-azure-devel-5.3.18-150300.38.50.1.x86_64", "product": { "name": "kernel-azure-devel-5.3.18-150300.38.50.1.x86_64", "product_id": "kernel-azure-devel-5.3.18-150300.38.50.1.x86_64" } }, { "category": "product_version", "name": "kernel-azure-extra-5.3.18-150300.38.50.1.x86_64", "product": { "name": "kernel-azure-extra-5.3.18-150300.38.50.1.x86_64", "product_id": "kernel-azure-extra-5.3.18-150300.38.50.1.x86_64" } }, { "category": "product_version", "name": "kernel-azure-livepatch-devel-5.3.18-150300.38.50.1.x86_64", "product": { "name": "kernel-azure-livepatch-devel-5.3.18-150300.38.50.1.x86_64", "product_id": "kernel-azure-livepatch-devel-5.3.18-150300.38.50.1.x86_64" } }, { "category": "product_version", "name": "kernel-azure-optional-5.3.18-150300.38.50.1.x86_64", "product": { "name": "kernel-azure-optional-5.3.18-150300.38.50.1.x86_64", "product_id": "kernel-azure-optional-5.3.18-150300.38.50.1.x86_64" } }, { "category": "product_version", "name": "kernel-syms-azure-5.3.18-150300.38.50.1.x86_64", "product": { "name": "kernel-syms-azure-5.3.18-150300.38.50.1.x86_64", "product_id": "kernel-syms-azure-5.3.18-150300.38.50.1.x86_64" } }, { "category": "product_version", "name": "kselftests-kmp-azure-5.3.18-150300.38.50.1.x86_64", "product": { "name": "kselftests-kmp-azure-5.3.18-150300.38.50.1.x86_64", "product_id": "kselftests-kmp-azure-5.3.18-150300.38.50.1.x86_64" } }, { "category": "product_version", "name": "ocfs2-kmp-azure-5.3.18-150300.38.50.1.x86_64", "product": { "name": "ocfs2-kmp-azure-5.3.18-150300.38.50.1.x86_64", "product_id": "ocfs2-kmp-azure-5.3.18-150300.38.50.1.x86_64" } }, { "category": "product_version", "name": "reiserfs-kmp-azure-5.3.18-150300.38.50.1.x86_64", "product": { "name": "reiserfs-kmp-azure-5.3.18-150300.38.50.1.x86_64", "product_id": "reiserfs-kmp-azure-5.3.18-150300.38.50.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "openSUSE Leap 15.3", "product": { "name": "openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3", "product_identification_helper": { "cpe": "cpe:/o:opensuse:leap:15.3" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-azure-5.3.18-150300.38.50.1.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.50.1.x86_64" }, "product_reference": "cluster-md-kmp-azure-5.3.18-150300.38.50.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-azure-5.3.18-150300.38.50.1.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.50.1.x86_64" }, "product_reference": "dlm-kmp-azure-5.3.18-150300.38.50.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-azure-5.3.18-150300.38.50.1.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.50.1.x86_64" }, "product_reference": "gfs2-kmp-azure-5.3.18-150300.38.50.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-azure-5.3.18-150300.38.50.1.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.50.1.x86_64" }, "product_reference": "kernel-azure-5.3.18-150300.38.50.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-azure-devel-5.3.18-150300.38.50.1.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.50.1.x86_64" }, "product_reference": "kernel-azure-devel-5.3.18-150300.38.50.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-azure-extra-5.3.18-150300.38.50.1.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.50.1.x86_64" }, "product_reference": "kernel-azure-extra-5.3.18-150300.38.50.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-azure-livepatch-devel-5.3.18-150300.38.50.1.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.50.1.x86_64" }, "product_reference": "kernel-azure-livepatch-devel-5.3.18-150300.38.50.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-azure-optional-5.3.18-150300.38.50.1.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.50.1.x86_64" }, "product_reference": "kernel-azure-optional-5.3.18-150300.38.50.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-azure-5.3.18-150300.38.50.1.noarch as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.50.1.noarch" }, "product_reference": "kernel-devel-azure-5.3.18-150300.38.50.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-azure-5.3.18-150300.38.50.1.noarch as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.50.1.noarch" }, "product_reference": "kernel-source-azure-5.3.18-150300.38.50.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-azure-5.3.18-150300.38.50.1.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.50.1.x86_64" }, "product_reference": "kernel-syms-azure-5.3.18-150300.38.50.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kselftests-kmp-azure-5.3.18-150300.38.50.1.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.50.1.x86_64" }, "product_reference": "kselftests-kmp-azure-5.3.18-150300.38.50.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-azure-5.3.18-150300.38.50.1.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.50.1.x86_64" }, "product_reference": "ocfs2-kmp-azure-5.3.18-150300.38.50.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-azure-5.3.18-150300.38.50.1.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.50.1.x86_64" }, "product_reference": "reiserfs-kmp-azure-5.3.18-150300.38.50.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-0920", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-0920" } ], "notes": [ { "category": "general", "text": "In unix_scm_to_skb of af_unix.c, there is a possible use after free bug due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-196926917References: Upstream kernel", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.50.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.50.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.50.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-0920", "url": "https://www.suse.com/security/cve/CVE-2021-0920" }, { "category": "external", "summary": "SUSE Bug 1193731 for CVE-2021-0920", "url": "https://bugzilla.suse.com/1193731" }, { "category": "external", "summary": "SUSE Bug 1194463 for CVE-2021-0920", "url": "https://bugzilla.suse.com/1194463" }, { "category": "external", "summary": "SUSE Bug 1195939 for CVE-2021-0920", "url": "https://bugzilla.suse.com/1195939" }, { "category": "external", "summary": "SUSE Bug 1199255 for CVE-2021-0920", "url": "https://bugzilla.suse.com/1199255" }, { "category": "external", "summary": "SUSE Bug 1200084 for CVE-2021-0920", "url": "https://bugzilla.suse.com/1200084" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.50.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.50.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.50.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.50.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.50.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.50.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-03-30T07:37:00Z", "details": "important" } ], "title": "CVE-2021-0920" }, { "cve": "CVE-2021-39657", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-39657" } ], "notes": [ { "category": "general", "text": "In ufshcd_eh_device_reset_handler of ufshcd.c, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-194696049References: Upstream kernel", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.50.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.50.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.50.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-39657", "url": "https://www.suse.com/security/cve/CVE-2021-39657" }, { "category": "external", "summary": "SUSE Bug 1193864 for CVE-2021-39657", "url": "https://bugzilla.suse.com/1193864" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.50.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.50.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.50.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.3, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.50.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.50.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.50.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-03-30T07:37:00Z", "details": "low" } ], "title": "CVE-2021-39657" }, { "cve": "CVE-2021-44879", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-44879" } ], "notes": [ { "category": "general", "text": "In gc_data_segment in fs/f2fs/gc.c in the Linux kernel before 5.16.3, special files are not considered, leading to a move_data_page NULL pointer dereference.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.50.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.50.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.50.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-44879", "url": "https://www.suse.com/security/cve/CVE-2021-44879" }, { "category": "external", "summary": "SUSE Bug 1195987 for CVE-2021-44879", "url": "https://bugzilla.suse.com/1195987" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.50.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.50.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.50.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.50.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.50.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.50.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-03-30T07:37:00Z", "details": "moderate" } ], "title": "CVE-2021-44879" }, { "cve": "CVE-2022-0487", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-0487" } ], "notes": [ { "category": "general", "text": "A use-after-free vulnerability was found in rtsx_usb_ms_drv_remove in drivers/memstick/host/rtsx_usb_ms.c in memstick in the Linux kernel. In this flaw, a local attacker with a user privilege may impact system Confidentiality. This flaw affects kernel versions prior to 5.14 rc1.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.50.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.50.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.50.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-0487", "url": "https://www.suse.com/security/cve/CVE-2022-0487" }, { "category": "external", "summary": "SUSE Bug 1194516 for CVE-2022-0487", "url": "https://bugzilla.suse.com/1194516" }, { "category": "external", "summary": "SUSE Bug 1195949 for CVE-2022-0487", "url": "https://bugzilla.suse.com/1195949" }, { "category": "external", "summary": "SUSE Bug 1198615 for CVE-2022-0487", "url": "https://bugzilla.suse.com/1198615" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.50.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.50.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.50.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.50.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.50.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.50.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-03-30T07:37:00Z", "details": "moderate" } ], "title": "CVE-2022-0487" }, { "cve": "CVE-2022-0617", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-0617" } ], "notes": [ { "category": "general", "text": "A flaw null pointer dereference in the Linux kernel UDF file system functionality was found in the way user triggers udf_file_write_iter function for the malicious UDF image. A local user could use this flaw to crash the system. Actual from Linux kernel 4.2-rc1 till 5.17-rc2.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.50.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.50.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.50.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-0617", "url": "https://www.suse.com/security/cve/CVE-2022-0617" }, { "category": "external", "summary": "SUSE Bug 1196079 for CVE-2022-0617", "url": "https://bugzilla.suse.com/1196079" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.50.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.50.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.50.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.50.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.50.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.50.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-03-30T07:37:00Z", "details": "moderate" } ], "title": "CVE-2022-0617" }, { "cve": "CVE-2022-0644", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-0644" } ], "notes": [ { "category": "general", "text": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by its CNA. Further investigation showed that it was not a security issue. Notes: none.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.50.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.50.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.50.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-0644", "url": "https://www.suse.com/security/cve/CVE-2022-0644" }, { "category": "external", "summary": "SUSE Bug 1196155 for CVE-2022-0644", "url": "https://bugzilla.suse.com/1196155" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.50.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.50.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.50.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.50.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.50.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.50.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-03-30T07:37:00Z", "details": "moderate" } ], "title": "CVE-2022-0644" }, { "cve": "CVE-2022-24448", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-24448" } ], "notes": [ { "category": "general", "text": "An issue was discovered in fs/nfs/dir.c in the Linux kernel before 5.16.5. If an application sets the O_DIRECTORY flag, and tries to open a regular file, nfs_atomic_open() performs a regular lookup. If a regular file is found, ENOTDIR should occur, but the server instead returns uninitialized data in the file descriptor.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.50.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.50.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.50.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-24448", "url": "https://www.suse.com/security/cve/CVE-2022-24448" }, { "category": "external", "summary": "SUSE Bug 1195612 for CVE-2022-24448", "url": "https://bugzilla.suse.com/1195612" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.50.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.50.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.50.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.50.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.50.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.50.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-03-30T07:37:00Z", "details": "moderate" } ], "title": "CVE-2022-24448" }, { "cve": "CVE-2022-24958", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-24958" } ], "notes": [ { "category": "general", "text": "drivers/usb/gadget/legacy/inode.c in the Linux kernel through 5.16.8 mishandles dev-\u003ebuf release.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.50.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.50.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.50.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-24958", "url": "https://www.suse.com/security/cve/CVE-2022-24958" }, { "category": "external", "summary": "SUSE Bug 1195905 for CVE-2022-24958", "url": "https://bugzilla.suse.com/1195905" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.50.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.50.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.50.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.50.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.50.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.50.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-03-30T07:37:00Z", "details": "moderate" } ], "title": "CVE-2022-24958" }, { "cve": "CVE-2022-24959", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-24959" } ], "notes": [ { "category": "general", "text": "An issue was discovered in the Linux kernel before 5.16.5. There is a memory leak in yam_siocdevprivate in drivers/net/hamradio/yam.c.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.50.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.50.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.50.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-24959", "url": "https://www.suse.com/security/cve/CVE-2022-24959" }, { "category": "external", "summary": "SUSE Bug 1195897 for CVE-2022-24959", "url": "https://bugzilla.suse.com/1195897" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.50.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.50.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.50.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.50.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.50.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.50.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-03-30T07:37:00Z", "details": "moderate" } ], "title": "CVE-2022-24959" }, { "cve": "CVE-2022-25258", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-25258" } ], "notes": [ { "category": "general", "text": "An issue was discovered in drivers/usb/gadget/composite.c in the Linux kernel before 5.16.10. The USB Gadget subsystem lacks certain validation of interface OS descriptor requests (ones with a large array index and ones associated with NULL function pointer retrieval). Memory corruption might occur.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.50.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.50.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.50.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-25258", "url": "https://www.suse.com/security/cve/CVE-2022-25258" }, { "category": "external", "summary": "SUSE Bug 1196095 for CVE-2022-25258", "url": "https://bugzilla.suse.com/1196095" }, { "category": "external", "summary": "SUSE Bug 1196132 for CVE-2022-25258", "url": "https://bugzilla.suse.com/1196132" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.50.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.50.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.50.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.50.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.50.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.50.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-03-30T07:37:00Z", "details": "important" } ], "title": "CVE-2022-25258" }, { "cve": "CVE-2022-25636", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-25636" } ], "notes": [ { "category": "general", "text": "net/netfilter/nf_dup_netdev.c in the Linux kernel 5.4 through 5.6.10 allows local users to gain privileges because of a heap out-of-bounds write. This is related to nf_tables_offload.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.50.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.50.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.50.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-25636", "url": "https://www.suse.com/security/cve/CVE-2022-25636" }, { "category": "external", "summary": "SUSE Bug 1196299 for CVE-2022-25636", "url": "https://bugzilla.suse.com/1196299" }, { "category": "external", "summary": "SUSE Bug 1196301 for CVE-2022-25636", "url": "https://bugzilla.suse.com/1196301" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.50.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.50.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.50.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.50.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.50.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.50.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-03-30T07:37:00Z", "details": "important" } ], "title": "CVE-2022-25636" }, { "cve": "CVE-2022-26490", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-26490" } ], "notes": [ { "category": "general", "text": "st21nfca_connectivity_event_received in drivers/nfc/st21nfca/se.c in the Linux kernel through 5.16.12 has EVT_TRANSACTION buffer overflows because of untrusted length parameters.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.50.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.50.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.50.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-26490", "url": "https://www.suse.com/security/cve/CVE-2022-26490" }, { "category": "external", "summary": "SUSE Bug 1196830 for CVE-2022-26490", "url": "https://bugzilla.suse.com/1196830" }, { "category": "external", "summary": "SUSE Bug 1201656 for CVE-2022-26490", "url": "https://bugzilla.suse.com/1201656" }, { "category": "external", "summary": "SUSE Bug 1201969 for CVE-2022-26490", "url": "https://bugzilla.suse.com/1201969" }, { "category": "external", "summary": "SUSE Bug 1211495 for CVE-2022-26490", "url": "https://bugzilla.suse.com/1211495" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.50.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.50.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.50.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.50.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.50.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.50.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.50.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-03-30T07:37:00Z", "details": "important" } ], "title": "CVE-2022-26490" } ] }
suse-su-2022:0477-1
Vulnerability from csaf_suse
Published
2022-02-17 13:41
Modified
2022-02-17 13:41
Summary
Security update for the Linux Kernel
Notes
Title of the patch
Security update for the Linux Kernel
Description of the patch
The SUSE Linux Enterprise 12 SP2 LTSS kernel was updated to receive various security and bugfixes.
The following security bugs were fixed:
- CVE-2018-25020: Fixed an overflow in the BPF subsystem due to a mishandling of a long jump over an instruction sequence where inner instructions require substantial expansions into multiple BPF instructions. This affects kernel/bpf/core.c and net/core/filter.c (bnc#1193575).
- CVE-2019-0136: Fixed insufficient access control in the Intel(R) PROSet/Wireless WiFi Software driver that may have allowed an unauthenticated user to potentially enable denial of service via adjacent access (bnc#1193157).
- CVE-2020-35519: Fixed out-of-bounds memory access in x25_bind in net/x25/af_x25.c. A bounds check failure allowed a local attacker with a user account on the system to gain access to out-of-bounds memory, leading to a system crash or a leak of internal kernel information (bnc#1183696).
- CVE-2021-0935: Fixed possible out of bounds write in ip6_xmit of ip6_output.c due to a use after free. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation (bnc#1192032).
- CVE-2021-28711: Fixed issue with xen/blkfront to harden blkfront against event channel storms (XSA-391) (bsc#1193440).
- CVE-2021-28712: Fixed issue with xen/netfront to harden netfront against event channel storms (XSA-391) (bsc#1193440).
- CVE-2021-28713: Fixed issue with xen/console to harden hvc_xen against event channel storms (XSA-391) (bsc#1193440).
- CVE-2021-28715: Fixed issue with xen/netback to do not queue unlimited number of packages (XSA-392) (bsc#1193442).
- CVE-2021-33098: Fixed improper input validation in the Intel(R) Ethernet ixgbe driver that may have allowed an authenticated user to potentially cause denial of service via local access (bnc#1192877).
- CVE-2021-3564: Fixed double-free memory corruption in the Linux kernel HCI device initialization subsystem that could have been used by attaching malicious HCI TTY Bluetooth devices. A local user could use this flaw to crash the system (bnc#1186207).
- CVE-2021-39648: Fixed possible disclosure of kernel heap memory due to a race condition in gadget_dev_desc_UDC_show of configfs.c. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation (bnc#1193861).
- CVE-2021-39657: Fixed out of bounds read due to a missing bounds check in ufshcd_eh_device_reset_handler of ufshcd.c. This could lead to local information disclosure with System execution privileges needed (bnc#1193864).
- CVE-2021-4002: Fixed incorrect TLBs flush in hugetlbfs after huge_pmd_unshare (bsc#1192946).
- CVE-2021-4083: Fixed a read-after-free memory flaw inside the garbage collection for Unix domain socket file handlers when users call close() and fget() simultaneouslyand can potentially trigger a race condition (bnc#1193727).
- CVE-2021-4149: Fixed btrfs unlock newly allocated extent buffer after error (bsc#1194001).
- CVE-2021-4155: Fixed XFS map issue when unwritten blocks in XFS_IOC_{ALLOC,FREE}SP just like fallocate (bsc#1194272).
- CVE-2021-4197: Use cgroup open-time credentials for process migraton perm checks (bsc#1194302).
- CVE-2021-4202: Fixed NFC race condition by adding NCI_UNREG flag (bsc#1194529).
- CVE-2021-43976: Fixed insufficient access control in drivers/net/wireless/marvell/mwifiex/usb.c that allowed an attacker who connect a crafted USB device to cause denial of service (bnc#1192847).
- CVE-2021-45095: Fixed refcount leak in pep_sock_accept in net/phonet/pep.c (bnc#1193867).
- CVE-2021-45485: Fixed information leak in the IPv6 implementation in net/ipv6/output_core.c (bnc#1194094).
- CVE-2021-45486: Fixed information leak inside the IPv4 implementation caused by very small hash table (bnc#1194087).
- CVE-2022-0330: Fixed flush TLBs before releasing backing store (bsc#1194880).
The following non-security bugs were fixed:
- kprobes: Limit max data_size of the kretprobe instances (bsc#1193669).
- memstick: rtsx_usb_ms: fix UAF
- moxart: fix potential use-after-free on remove path (bsc1194516).
- net/x25: fix a race in x25_bind() (networking-stable-19_03_15).
- ring-buffer: Protect ring_buffer_reset() from reentrancy (bsc#1179960).
- tty: hvc: replace BUG_ON() with negative return value (git-fixes).
- xen-netfront: do not assume sk_buff_head list is empty in error handling (git-fixes).
- xen-netfront: do not use ~0U as error return value for xennet_fill_frags() (git-fixes).
- xen/blkfront: do not take local copy of a request from the ring page (git-fixes).
- xen/blkfront: do not trust the backend response data blindly (git-fixes).
- xen/blkfront: read response from backend only once (git-fixes).
- xen/netfront: disentangle tx_skb_freelist (git-fixes).
- xen/netfront: do not bug in case of too many frags (bnc#1012382).
- xen/netfront: do not cache skb_shinfo() (bnc#1012382).
- xen/netfront: do not read data from request on the ring page (git-fixes).
- xen/netfront: do not trust the backend response data blindly (git-fixes).
- xen/netfront: read response from backend only once (git-fixes).
- xen: sync include/xen/interface/io/ring.h with Xen's newest version (git-fixes).
Patchnames
SUSE-2022-477,SUSE-SLE-SERVER-12-SP2-BCL-2022-477
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel", "title": "Title of the patch" }, { "category": "description", "text": "\nThe SUSE Linux Enterprise 12 SP2 LTSS kernel was updated to receive various security and bugfixes.\n\nThe following security bugs were fixed:\n\n- CVE-2018-25020: Fixed an overflow in the BPF subsystem due to a mishandling of a long jump over an instruction sequence where inner instructions require substantial expansions into multiple BPF instructions. This affects kernel/bpf/core.c and net/core/filter.c (bnc#1193575).\n- CVE-2019-0136: Fixed insufficient access control in the Intel(R) PROSet/Wireless WiFi Software driver that may have allowed an unauthenticated user to potentially enable denial of service via adjacent access (bnc#1193157).\n- CVE-2020-35519: Fixed out-of-bounds memory access in x25_bind in net/x25/af_x25.c. A bounds check failure allowed a local attacker with a user account on the system to gain access to out-of-bounds memory, leading to a system crash or a leak of internal kernel information (bnc#1183696).\n- CVE-2021-0935: Fixed possible out of bounds write in ip6_xmit of ip6_output.c due to a use after free. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation (bnc#1192032).\n- CVE-2021-28711: Fixed issue with xen/blkfront to harden blkfront against event channel storms (XSA-391) (bsc#1193440).\n- CVE-2021-28712: Fixed issue with xen/netfront to harden netfront against event channel storms (XSA-391) (bsc#1193440).\n- CVE-2021-28713: Fixed issue with xen/console to harden hvc_xen against event channel storms (XSA-391) (bsc#1193440).\n- CVE-2021-28715: Fixed issue with xen/netback to do not queue unlimited number of packages (XSA-392) (bsc#1193442).\n- CVE-2021-33098: Fixed improper input validation in the Intel(R) Ethernet ixgbe driver that may have allowed an authenticated user to potentially cause denial of service via local access (bnc#1192877).\n- CVE-2021-3564: Fixed double-free memory corruption in the Linux kernel HCI device initialization subsystem that could have been used by attaching malicious HCI TTY Bluetooth devices. A local user could use this flaw to crash the system (bnc#1186207).\n- CVE-2021-39648: Fixed possible disclosure of kernel heap memory due to a race condition in gadget_dev_desc_UDC_show of configfs.c. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation (bnc#1193861).\n- CVE-2021-39657: Fixed out of bounds read due to a missing bounds check in ufshcd_eh_device_reset_handler of ufshcd.c. This could lead to local information disclosure with System execution privileges needed (bnc#1193864).\n- CVE-2021-4002: Fixed incorrect TLBs flush in hugetlbfs after huge_pmd_unshare (bsc#1192946).\n- CVE-2021-4083: Fixed a read-after-free memory flaw inside the garbage collection for Unix domain socket file handlers when users call close() and fget() simultaneouslyand can potentially trigger a race condition (bnc#1193727).\n- CVE-2021-4149: Fixed btrfs unlock newly allocated extent buffer after error (bsc#1194001).\n- CVE-2021-4155: Fixed XFS map issue when unwritten blocks in XFS_IOC_{ALLOC,FREE}SP just like fallocate (bsc#1194272).\n- CVE-2021-4197: Use cgroup open-time credentials for process migraton perm checks (bsc#1194302).\n- CVE-2021-4202: Fixed NFC race condition by adding NCI_UNREG flag (bsc#1194529).\n- CVE-2021-43976: Fixed insufficient access control in drivers/net/wireless/marvell/mwifiex/usb.c that allowed an attacker who connect a crafted USB device to cause denial of service (bnc#1192847).\n- CVE-2021-45095: Fixed refcount leak in pep_sock_accept in net/phonet/pep.c (bnc#1193867).\n- CVE-2021-45485: Fixed information leak in the IPv6 implementation in net/ipv6/output_core.c (bnc#1194094).\n- CVE-2021-45486: Fixed information leak inside the IPv4 implementation caused by very small hash table (bnc#1194087).\n- CVE-2022-0330: Fixed flush TLBs before releasing backing store (bsc#1194880).\n\n\nThe following non-security bugs were fixed:\n\n- kprobes: Limit max data_size of the kretprobe instances (bsc#1193669).\n- memstick: rtsx_usb_ms: fix UAF\n- moxart: fix potential use-after-free on remove path (bsc1194516).\n- net/x25: fix a race in x25_bind() (networking-stable-19_03_15).\n- ring-buffer: Protect ring_buffer_reset() from reentrancy (bsc#1179960).\n- tty: hvc: replace BUG_ON() with negative return value (git-fixes).\n- xen-netfront: do not assume sk_buff_head list is empty in error handling (git-fixes).\n- xen-netfront: do not use ~0U as error return value for xennet_fill_frags() (git-fixes).\n- xen/blkfront: do not take local copy of a request from the ring page (git-fixes).\n- xen/blkfront: do not trust the backend response data blindly (git-fixes).\n- xen/blkfront: read response from backend only once (git-fixes).\n- xen/netfront: disentangle tx_skb_freelist (git-fixes).\n- xen/netfront: do not bug in case of too many frags (bnc#1012382).\n- xen/netfront: do not cache skb_shinfo() (bnc#1012382).\n- xen/netfront: do not read data from request on the ring page (git-fixes).\n- xen/netfront: do not trust the backend response data blindly (git-fixes).\n- xen/netfront: read response from backend only once (git-fixes).\n- xen: sync include/xen/interface/io/ring.h with Xen\u0027s newest version (git-fixes).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2022-477,SUSE-SLE-SERVER-12-SP2-BCL-2022-477", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2022_0477-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2022:0477-1", "url": "https://www.suse.com/support/update/announcement/2022/suse-su-20220477-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2022:0477-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-February/010246.html" }, { "category": "self", "summary": "SUSE Bug 1012382", "url": "https://bugzilla.suse.com/1012382" }, { "category": "self", "summary": "SUSE Bug 1179960", "url": "https://bugzilla.suse.com/1179960" }, { "category": "self", "summary": "SUSE Bug 1183696", "url": "https://bugzilla.suse.com/1183696" }, { "category": "self", "summary": "SUSE Bug 1186207", "url": "https://bugzilla.suse.com/1186207" }, { "category": "self", "summary": "SUSE Bug 1192032", "url": "https://bugzilla.suse.com/1192032" }, { "category": "self", "summary": "SUSE Bug 1192847", "url": "https://bugzilla.suse.com/1192847" }, { "category": "self", "summary": "SUSE Bug 1192877", "url": "https://bugzilla.suse.com/1192877" }, { "category": "self", "summary": "SUSE Bug 1192946", "url": "https://bugzilla.suse.com/1192946" }, { "category": "self", "summary": "SUSE Bug 1193157", "url": "https://bugzilla.suse.com/1193157" }, { "category": "self", "summary": "SUSE Bug 1193440", "url": "https://bugzilla.suse.com/1193440" }, { "category": "self", "summary": "SUSE Bug 1193442", "url": "https://bugzilla.suse.com/1193442" }, { "category": "self", "summary": "SUSE Bug 1193575", "url": "https://bugzilla.suse.com/1193575" }, { "category": "self", "summary": "SUSE Bug 1193669", "url": "https://bugzilla.suse.com/1193669" }, { "category": "self", "summary": "SUSE Bug 1193727", "url": "https://bugzilla.suse.com/1193727" }, { "category": "self", "summary": "SUSE Bug 1193861", "url": "https://bugzilla.suse.com/1193861" }, { "category": "self", "summary": "SUSE Bug 1193864", "url": "https://bugzilla.suse.com/1193864" }, { "category": "self", "summary": "SUSE Bug 1193867", "url": "https://bugzilla.suse.com/1193867" }, { "category": "self", "summary": "SUSE Bug 1194001", "url": "https://bugzilla.suse.com/1194001" }, { "category": "self", "summary": "SUSE Bug 1194087", "url": "https://bugzilla.suse.com/1194087" }, { "category": "self", "summary": "SUSE Bug 1194094", "url": "https://bugzilla.suse.com/1194094" }, { "category": "self", "summary": "SUSE Bug 1194272", "url": "https://bugzilla.suse.com/1194272" }, { "category": "self", "summary": "SUSE Bug 1194302", "url": "https://bugzilla.suse.com/1194302" }, { "category": "self", "summary": "SUSE Bug 1194516", "url": "https://bugzilla.suse.com/1194516" }, { "category": "self", "summary": "SUSE Bug 1194529", "url": "https://bugzilla.suse.com/1194529" }, { "category": "self", "summary": "SUSE Bug 1194880", "url": "https://bugzilla.suse.com/1194880" }, { "category": "self", "summary": "SUSE CVE CVE-2018-25020 page", "url": "https://www.suse.com/security/cve/CVE-2018-25020/" }, { "category": "self", "summary": "SUSE CVE CVE-2019-0136 page", "url": "https://www.suse.com/security/cve/CVE-2019-0136/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-35519 page", "url": "https://www.suse.com/security/cve/CVE-2020-35519/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-0935 page", "url": "https://www.suse.com/security/cve/CVE-2021-0935/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-28711 page", "url": "https://www.suse.com/security/cve/CVE-2021-28711/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-28712 page", "url": "https://www.suse.com/security/cve/CVE-2021-28712/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-28713 page", "url": "https://www.suse.com/security/cve/CVE-2021-28713/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-28715 page", "url": "https://www.suse.com/security/cve/CVE-2021-28715/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-33098 page", "url": "https://www.suse.com/security/cve/CVE-2021-33098/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-3564 page", "url": "https://www.suse.com/security/cve/CVE-2021-3564/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-39648 page", "url": "https://www.suse.com/security/cve/CVE-2021-39648/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-39657 page", "url": "https://www.suse.com/security/cve/CVE-2021-39657/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-4002 page", "url": "https://www.suse.com/security/cve/CVE-2021-4002/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-4083 page", "url": "https://www.suse.com/security/cve/CVE-2021-4083/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-4149 page", "url": "https://www.suse.com/security/cve/CVE-2021-4149/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-4155 page", "url": "https://www.suse.com/security/cve/CVE-2021-4155/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-4197 page", "url": "https://www.suse.com/security/cve/CVE-2021-4197/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-4202 page", "url": "https://www.suse.com/security/cve/CVE-2021-4202/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-43976 page", "url": "https://www.suse.com/security/cve/CVE-2021-43976/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-45095 page", "url": "https://www.suse.com/security/cve/CVE-2021-45095/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-45485 page", "url": "https://www.suse.com/security/cve/CVE-2021-45485/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-45486 page", "url": "https://www.suse.com/security/cve/CVE-2021-45486/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-0330 page", "url": "https://www.suse.com/security/cve/CVE-2022-0330/" } ], "title": "Security update for the Linux Kernel", "tracking": { "current_release_date": "2022-02-17T13:41:34Z", "generator": { "date": "2022-02-17T13:41:34Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2022:0477-1", "initial_release_date": "2022-02-17T13:41:34Z", "revision_history": [ { "date": "2022-02-17T13:41:34Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-4.4.121-92.164.1.aarch64", "product": { "name": "cluster-md-kmp-default-4.4.121-92.164.1.aarch64", "product_id": "cluster-md-kmp-default-4.4.121-92.164.1.aarch64" } }, { "category": "product_version", "name": "cluster-md-kmp-vanilla-4.4.121-92.164.1.aarch64", "product": { "name": "cluster-md-kmp-vanilla-4.4.121-92.164.1.aarch64", "product_id": "cluster-md-kmp-vanilla-4.4.121-92.164.1.aarch64" } }, { "category": "product_version", "name": "cluster-network-kmp-default-4.4.121-92.164.1.aarch64", "product": { "name": "cluster-network-kmp-default-4.4.121-92.164.1.aarch64", "product_id": "cluster-network-kmp-default-4.4.121-92.164.1.aarch64" } }, { "category": "product_version", "name": "cluster-network-kmp-vanilla-4.4.121-92.164.1.aarch64", "product": { "name": "cluster-network-kmp-vanilla-4.4.121-92.164.1.aarch64", "product_id": "cluster-network-kmp-vanilla-4.4.121-92.164.1.aarch64" } }, { "category": "product_version", "name": "dlm-kmp-default-4.4.121-92.164.1.aarch64", "product": { "name": "dlm-kmp-default-4.4.121-92.164.1.aarch64", "product_id": "dlm-kmp-default-4.4.121-92.164.1.aarch64" } }, { "category": "product_version", "name": "dlm-kmp-vanilla-4.4.121-92.164.1.aarch64", "product": { "name": "dlm-kmp-vanilla-4.4.121-92.164.1.aarch64", "product_id": "dlm-kmp-vanilla-4.4.121-92.164.1.aarch64" } }, { "category": "product_version", "name": "gfs2-kmp-default-4.4.121-92.164.1.aarch64", "product": { "name": "gfs2-kmp-default-4.4.121-92.164.1.aarch64", "product_id": "gfs2-kmp-default-4.4.121-92.164.1.aarch64" } }, { "category": "product_version", "name": "gfs2-kmp-vanilla-4.4.121-92.164.1.aarch64", "product": { "name": "gfs2-kmp-vanilla-4.4.121-92.164.1.aarch64", "product_id": "gfs2-kmp-vanilla-4.4.121-92.164.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-4.4.121-92.164.1.aarch64", "product": { "name": "kernel-default-4.4.121-92.164.1.aarch64", "product_id": "kernel-default-4.4.121-92.164.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-base-4.4.121-92.164.1.aarch64", "product": { "name": "kernel-default-base-4.4.121-92.164.1.aarch64", "product_id": "kernel-default-base-4.4.121-92.164.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-devel-4.4.121-92.164.1.aarch64", "product": { "name": "kernel-default-devel-4.4.121-92.164.1.aarch64", "product_id": "kernel-default-devel-4.4.121-92.164.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-extra-4.4.121-92.164.1.aarch64", "product": { "name": "kernel-default-extra-4.4.121-92.164.1.aarch64", "product_id": "kernel-default-extra-4.4.121-92.164.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-kgraft-4.4.121-92.164.1.aarch64", "product": { "name": "kernel-default-kgraft-4.4.121-92.164.1.aarch64", "product_id": "kernel-default-kgraft-4.4.121-92.164.1.aarch64" } }, { "category": "product_version", "name": "kernel-obs-build-4.4.121-92.164.1.aarch64", "product": { "name": "kernel-obs-build-4.4.121-92.164.1.aarch64", "product_id": "kernel-obs-build-4.4.121-92.164.1.aarch64" } }, { "category": "product_version", "name": "kernel-obs-qa-4.4.121-92.164.1.aarch64", "product": { "name": "kernel-obs-qa-4.4.121-92.164.1.aarch64", "product_id": "kernel-obs-qa-4.4.121-92.164.1.aarch64" } }, { "category": "product_version", "name": "kernel-syms-4.4.121-92.164.1.aarch64", "product": { "name": "kernel-syms-4.4.121-92.164.1.aarch64", "product_id": "kernel-syms-4.4.121-92.164.1.aarch64" } }, { "category": "product_version", "name": "kernel-vanilla-4.4.121-92.164.1.aarch64", "product": { "name": "kernel-vanilla-4.4.121-92.164.1.aarch64", "product_id": "kernel-vanilla-4.4.121-92.164.1.aarch64" } }, { "category": "product_version", "name": "kernel-vanilla-base-4.4.121-92.164.1.aarch64", "product": { "name": "kernel-vanilla-base-4.4.121-92.164.1.aarch64", "product_id": "kernel-vanilla-base-4.4.121-92.164.1.aarch64" } }, { "category": "product_version", "name": "kernel-vanilla-devel-4.4.121-92.164.1.aarch64", "product": { "name": "kernel-vanilla-devel-4.4.121-92.164.1.aarch64", "product_id": "kernel-vanilla-devel-4.4.121-92.164.1.aarch64" } }, { "category": "product_version", "name": "ocfs2-kmp-default-4.4.121-92.164.1.aarch64", "product": { "name": "ocfs2-kmp-default-4.4.121-92.164.1.aarch64", "product_id": "ocfs2-kmp-default-4.4.121-92.164.1.aarch64" } }, { "category": "product_version", "name": "ocfs2-kmp-vanilla-4.4.121-92.164.1.aarch64", "product": { "name": "ocfs2-kmp-vanilla-4.4.121-92.164.1.aarch64", "product_id": "ocfs2-kmp-vanilla-4.4.121-92.164.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "kernel-devel-4.4.121-92.164.1.noarch", "product": { "name": "kernel-devel-4.4.121-92.164.1.noarch", "product_id": "kernel-devel-4.4.121-92.164.1.noarch" } }, { "category": "product_version", "name": "kernel-docs-4.4.121-92.164.1.noarch", "product": { "name": "kernel-docs-4.4.121-92.164.1.noarch", "product_id": "kernel-docs-4.4.121-92.164.1.noarch" } }, { "category": "product_version", "name": "kernel-docs-html-4.4.121-92.164.1.noarch", "product": { "name": "kernel-docs-html-4.4.121-92.164.1.noarch", "product_id": "kernel-docs-html-4.4.121-92.164.1.noarch" } }, { "category": "product_version", "name": "kernel-docs-pdf-4.4.121-92.164.1.noarch", "product": { "name": "kernel-docs-pdf-4.4.121-92.164.1.noarch", "product_id": "kernel-docs-pdf-4.4.121-92.164.1.noarch" } }, { "category": "product_version", "name": "kernel-macros-4.4.121-92.164.1.noarch", "product": { "name": "kernel-macros-4.4.121-92.164.1.noarch", "product_id": "kernel-macros-4.4.121-92.164.1.noarch" } }, { "category": "product_version", "name": "kernel-source-4.4.121-92.164.1.noarch", "product": { "name": "kernel-source-4.4.121-92.164.1.noarch", "product_id": "kernel-source-4.4.121-92.164.1.noarch" } }, { "category": "product_version", "name": "kernel-source-vanilla-4.4.121-92.164.1.noarch", "product": { "name": "kernel-source-vanilla-4.4.121-92.164.1.noarch", "product_id": "kernel-source-vanilla-4.4.121-92.164.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-debug-4.4.121-92.164.1.ppc64le", "product": { "name": "cluster-md-kmp-debug-4.4.121-92.164.1.ppc64le", "product_id": "cluster-md-kmp-debug-4.4.121-92.164.1.ppc64le" } }, { "category": "product_version", "name": "cluster-md-kmp-default-4.4.121-92.164.1.ppc64le", "product": { "name": "cluster-md-kmp-default-4.4.121-92.164.1.ppc64le", "product_id": "cluster-md-kmp-default-4.4.121-92.164.1.ppc64le" } }, { "category": "product_version", "name": "cluster-md-kmp-vanilla-4.4.121-92.164.1.ppc64le", "product": { "name": "cluster-md-kmp-vanilla-4.4.121-92.164.1.ppc64le", "product_id": "cluster-md-kmp-vanilla-4.4.121-92.164.1.ppc64le" } }, { "category": "product_version", "name": "cluster-network-kmp-debug-4.4.121-92.164.1.ppc64le", "product": { "name": "cluster-network-kmp-debug-4.4.121-92.164.1.ppc64le", "product_id": "cluster-network-kmp-debug-4.4.121-92.164.1.ppc64le" } }, { "category": "product_version", "name": "cluster-network-kmp-default-4.4.121-92.164.1.ppc64le", "product": { "name": "cluster-network-kmp-default-4.4.121-92.164.1.ppc64le", "product_id": "cluster-network-kmp-default-4.4.121-92.164.1.ppc64le" } }, { "category": "product_version", "name": "cluster-network-kmp-vanilla-4.4.121-92.164.1.ppc64le", "product": { "name": "cluster-network-kmp-vanilla-4.4.121-92.164.1.ppc64le", "product_id": "cluster-network-kmp-vanilla-4.4.121-92.164.1.ppc64le" } }, { "category": "product_version", "name": "dlm-kmp-debug-4.4.121-92.164.1.ppc64le", "product": { "name": "dlm-kmp-debug-4.4.121-92.164.1.ppc64le", "product_id": "dlm-kmp-debug-4.4.121-92.164.1.ppc64le" } }, { "category": "product_version", "name": "dlm-kmp-default-4.4.121-92.164.1.ppc64le", "product": { "name": "dlm-kmp-default-4.4.121-92.164.1.ppc64le", "product_id": "dlm-kmp-default-4.4.121-92.164.1.ppc64le" } }, { "category": "product_version", "name": "dlm-kmp-vanilla-4.4.121-92.164.1.ppc64le", "product": { "name": "dlm-kmp-vanilla-4.4.121-92.164.1.ppc64le", "product_id": "dlm-kmp-vanilla-4.4.121-92.164.1.ppc64le" } }, { "category": "product_version", "name": "gfs2-kmp-debug-4.4.121-92.164.1.ppc64le", "product": { "name": "gfs2-kmp-debug-4.4.121-92.164.1.ppc64le", "product_id": "gfs2-kmp-debug-4.4.121-92.164.1.ppc64le" } }, { "category": "product_version", "name": "gfs2-kmp-default-4.4.121-92.164.1.ppc64le", "product": { "name": "gfs2-kmp-default-4.4.121-92.164.1.ppc64le", "product_id": "gfs2-kmp-default-4.4.121-92.164.1.ppc64le" } }, { "category": "product_version", "name": "gfs2-kmp-vanilla-4.4.121-92.164.1.ppc64le", "product": { "name": "gfs2-kmp-vanilla-4.4.121-92.164.1.ppc64le", "product_id": "gfs2-kmp-vanilla-4.4.121-92.164.1.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-4.4.121-92.164.1.ppc64le", "product": { "name": "kernel-debug-4.4.121-92.164.1.ppc64le", "product_id": "kernel-debug-4.4.121-92.164.1.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-base-4.4.121-92.164.1.ppc64le", "product": { "name": "kernel-debug-base-4.4.121-92.164.1.ppc64le", "product_id": "kernel-debug-base-4.4.121-92.164.1.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-devel-4.4.121-92.164.1.ppc64le", "product": { "name": "kernel-debug-devel-4.4.121-92.164.1.ppc64le", "product_id": "kernel-debug-devel-4.4.121-92.164.1.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-extra-4.4.121-92.164.1.ppc64le", "product": { "name": "kernel-debug-extra-4.4.121-92.164.1.ppc64le", "product_id": "kernel-debug-extra-4.4.121-92.164.1.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-kgraft-4.4.121-92.164.1.ppc64le", "product": { "name": "kernel-debug-kgraft-4.4.121-92.164.1.ppc64le", "product_id": "kernel-debug-kgraft-4.4.121-92.164.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-4.4.121-92.164.1.ppc64le", "product": { "name": "kernel-default-4.4.121-92.164.1.ppc64le", "product_id": "kernel-default-4.4.121-92.164.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-base-4.4.121-92.164.1.ppc64le", "product": { "name": "kernel-default-base-4.4.121-92.164.1.ppc64le", "product_id": "kernel-default-base-4.4.121-92.164.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-devel-4.4.121-92.164.1.ppc64le", "product": { "name": "kernel-default-devel-4.4.121-92.164.1.ppc64le", "product_id": "kernel-default-devel-4.4.121-92.164.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-extra-4.4.121-92.164.1.ppc64le", "product": { "name": "kernel-default-extra-4.4.121-92.164.1.ppc64le", "product_id": "kernel-default-extra-4.4.121-92.164.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-kgraft-4.4.121-92.164.1.ppc64le", "product": { "name": "kernel-default-kgraft-4.4.121-92.164.1.ppc64le", "product_id": "kernel-default-kgraft-4.4.121-92.164.1.ppc64le" } }, { "category": "product_version", "name": "kernel-obs-build-4.4.121-92.164.1.ppc64le", "product": { "name": "kernel-obs-build-4.4.121-92.164.1.ppc64le", "product_id": "kernel-obs-build-4.4.121-92.164.1.ppc64le" } }, { "category": "product_version", "name": "kernel-obs-qa-4.4.121-92.164.1.ppc64le", "product": { "name": "kernel-obs-qa-4.4.121-92.164.1.ppc64le", "product_id": "kernel-obs-qa-4.4.121-92.164.1.ppc64le" } }, { "category": "product_version", "name": "kernel-syms-4.4.121-92.164.1.ppc64le", "product": { "name": "kernel-syms-4.4.121-92.164.1.ppc64le", "product_id": "kernel-syms-4.4.121-92.164.1.ppc64le" } }, { "category": "product_version", "name": "kernel-vanilla-4.4.121-92.164.1.ppc64le", "product": { "name": "kernel-vanilla-4.4.121-92.164.1.ppc64le", "product_id": "kernel-vanilla-4.4.121-92.164.1.ppc64le" } }, { "category": "product_version", "name": "kernel-vanilla-base-4.4.121-92.164.1.ppc64le", "product": { "name": "kernel-vanilla-base-4.4.121-92.164.1.ppc64le", "product_id": "kernel-vanilla-base-4.4.121-92.164.1.ppc64le" } }, { "category": "product_version", "name": "kernel-vanilla-devel-4.4.121-92.164.1.ppc64le", "product": { "name": "kernel-vanilla-devel-4.4.121-92.164.1.ppc64le", "product_id": "kernel-vanilla-devel-4.4.121-92.164.1.ppc64le" } }, { "category": "product_version", "name": "ocfs2-kmp-debug-4.4.121-92.164.1.ppc64le", "product": { "name": "ocfs2-kmp-debug-4.4.121-92.164.1.ppc64le", "product_id": "ocfs2-kmp-debug-4.4.121-92.164.1.ppc64le" } }, { "category": "product_version", "name": "ocfs2-kmp-default-4.4.121-92.164.1.ppc64le", "product": { "name": "ocfs2-kmp-default-4.4.121-92.164.1.ppc64le", "product_id": "ocfs2-kmp-default-4.4.121-92.164.1.ppc64le" } }, { "category": "product_version", "name": "ocfs2-kmp-vanilla-4.4.121-92.164.1.ppc64le", "product": { "name": "ocfs2-kmp-vanilla-4.4.121-92.164.1.ppc64le", "product_id": "ocfs2-kmp-vanilla-4.4.121-92.164.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-4.4.121-92.164.1.s390x", "product": { "name": "cluster-md-kmp-default-4.4.121-92.164.1.s390x", "product_id": "cluster-md-kmp-default-4.4.121-92.164.1.s390x" } }, { "category": "product_version", "name": "cluster-md-kmp-vanilla-4.4.121-92.164.1.s390x", "product": { "name": "cluster-md-kmp-vanilla-4.4.121-92.164.1.s390x", "product_id": "cluster-md-kmp-vanilla-4.4.121-92.164.1.s390x" } }, { "category": "product_version", "name": "cluster-network-kmp-default-4.4.121-92.164.1.s390x", "product": { "name": "cluster-network-kmp-default-4.4.121-92.164.1.s390x", "product_id": "cluster-network-kmp-default-4.4.121-92.164.1.s390x" } }, { "category": "product_version", "name": "cluster-network-kmp-vanilla-4.4.121-92.164.1.s390x", "product": { "name": "cluster-network-kmp-vanilla-4.4.121-92.164.1.s390x", "product_id": "cluster-network-kmp-vanilla-4.4.121-92.164.1.s390x" } }, { "category": "product_version", "name": "dlm-kmp-default-4.4.121-92.164.1.s390x", "product": { "name": "dlm-kmp-default-4.4.121-92.164.1.s390x", "product_id": "dlm-kmp-default-4.4.121-92.164.1.s390x" } }, { "category": "product_version", "name": "dlm-kmp-vanilla-4.4.121-92.164.1.s390x", "product": { "name": "dlm-kmp-vanilla-4.4.121-92.164.1.s390x", "product_id": "dlm-kmp-vanilla-4.4.121-92.164.1.s390x" } }, { "category": "product_version", "name": "gfs2-kmp-default-4.4.121-92.164.1.s390x", "product": { "name": "gfs2-kmp-default-4.4.121-92.164.1.s390x", "product_id": "gfs2-kmp-default-4.4.121-92.164.1.s390x" } }, { "category": "product_version", "name": "gfs2-kmp-vanilla-4.4.121-92.164.1.s390x", "product": { "name": "gfs2-kmp-vanilla-4.4.121-92.164.1.s390x", "product_id": "gfs2-kmp-vanilla-4.4.121-92.164.1.s390x" } }, { "category": "product_version", "name": "kernel-default-4.4.121-92.164.1.s390x", "product": { "name": "kernel-default-4.4.121-92.164.1.s390x", "product_id": "kernel-default-4.4.121-92.164.1.s390x" } }, { "category": "product_version", "name": "kernel-default-base-4.4.121-92.164.1.s390x", "product": { "name": "kernel-default-base-4.4.121-92.164.1.s390x", "product_id": "kernel-default-base-4.4.121-92.164.1.s390x" } }, { "category": "product_version", "name": "kernel-default-devel-4.4.121-92.164.1.s390x", "product": { "name": "kernel-default-devel-4.4.121-92.164.1.s390x", "product_id": "kernel-default-devel-4.4.121-92.164.1.s390x" } }, { "category": "product_version", "name": "kernel-default-extra-4.4.121-92.164.1.s390x", "product": { "name": "kernel-default-extra-4.4.121-92.164.1.s390x", "product_id": "kernel-default-extra-4.4.121-92.164.1.s390x" } }, { "category": "product_version", "name": "kernel-default-kgraft-4.4.121-92.164.1.s390x", "product": { "name": "kernel-default-kgraft-4.4.121-92.164.1.s390x", "product_id": "kernel-default-kgraft-4.4.121-92.164.1.s390x" } }, { "category": "product_version", "name": "kernel-default-man-4.4.121-92.164.1.s390x", "product": { "name": "kernel-default-man-4.4.121-92.164.1.s390x", "product_id": "kernel-default-man-4.4.121-92.164.1.s390x" } }, { "category": "product_version", "name": "kernel-obs-build-4.4.121-92.164.1.s390x", "product": { "name": "kernel-obs-build-4.4.121-92.164.1.s390x", "product_id": "kernel-obs-build-4.4.121-92.164.1.s390x" } }, { "category": "product_version", "name": "kernel-obs-qa-4.4.121-92.164.1.s390x", "product": { "name": "kernel-obs-qa-4.4.121-92.164.1.s390x", "product_id": "kernel-obs-qa-4.4.121-92.164.1.s390x" } }, { "category": "product_version", "name": "kernel-syms-4.4.121-92.164.1.s390x", "product": { "name": "kernel-syms-4.4.121-92.164.1.s390x", "product_id": "kernel-syms-4.4.121-92.164.1.s390x" } }, { "category": "product_version", "name": "kernel-vanilla-4.4.121-92.164.1.s390x", "product": { "name": "kernel-vanilla-4.4.121-92.164.1.s390x", "product_id": "kernel-vanilla-4.4.121-92.164.1.s390x" } }, { "category": "product_version", "name": "kernel-vanilla-base-4.4.121-92.164.1.s390x", "product": { "name": "kernel-vanilla-base-4.4.121-92.164.1.s390x", "product_id": "kernel-vanilla-base-4.4.121-92.164.1.s390x" } }, { "category": "product_version", "name": "kernel-vanilla-devel-4.4.121-92.164.1.s390x", "product": { "name": "kernel-vanilla-devel-4.4.121-92.164.1.s390x", "product_id": "kernel-vanilla-devel-4.4.121-92.164.1.s390x" } }, { "category": "product_version", "name": "kernel-zfcpdump-4.4.121-92.164.1.s390x", "product": { "name": "kernel-zfcpdump-4.4.121-92.164.1.s390x", "product_id": "kernel-zfcpdump-4.4.121-92.164.1.s390x" } }, { "category": "product_version", "name": "ocfs2-kmp-default-4.4.121-92.164.1.s390x", "product": { "name": "ocfs2-kmp-default-4.4.121-92.164.1.s390x", "product_id": "ocfs2-kmp-default-4.4.121-92.164.1.s390x" } }, { "category": "product_version", "name": "ocfs2-kmp-vanilla-4.4.121-92.164.1.s390x", "product": { "name": "ocfs2-kmp-vanilla-4.4.121-92.164.1.s390x", "product_id": "ocfs2-kmp-vanilla-4.4.121-92.164.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-debug-4.4.121-92.164.1.x86_64", "product": { "name": "cluster-md-kmp-debug-4.4.121-92.164.1.x86_64", "product_id": "cluster-md-kmp-debug-4.4.121-92.164.1.x86_64" } }, { "category": "product_version", "name": "cluster-md-kmp-default-4.4.121-92.164.1.x86_64", "product": { "name": "cluster-md-kmp-default-4.4.121-92.164.1.x86_64", "product_id": "cluster-md-kmp-default-4.4.121-92.164.1.x86_64" } }, { "category": "product_version", "name": "cluster-md-kmp-vanilla-4.4.121-92.164.1.x86_64", "product": { "name": "cluster-md-kmp-vanilla-4.4.121-92.164.1.x86_64", "product_id": "cluster-md-kmp-vanilla-4.4.121-92.164.1.x86_64" } }, { "category": "product_version", "name": "cluster-network-kmp-debug-4.4.121-92.164.1.x86_64", "product": { "name": "cluster-network-kmp-debug-4.4.121-92.164.1.x86_64", "product_id": "cluster-network-kmp-debug-4.4.121-92.164.1.x86_64" } }, { "category": "product_version", "name": "cluster-network-kmp-default-4.4.121-92.164.1.x86_64", "product": { "name": "cluster-network-kmp-default-4.4.121-92.164.1.x86_64", "product_id": "cluster-network-kmp-default-4.4.121-92.164.1.x86_64" } }, { "category": "product_version", "name": "cluster-network-kmp-vanilla-4.4.121-92.164.1.x86_64", "product": { "name": "cluster-network-kmp-vanilla-4.4.121-92.164.1.x86_64", "product_id": "cluster-network-kmp-vanilla-4.4.121-92.164.1.x86_64" } }, { "category": "product_version", "name": "dlm-kmp-debug-4.4.121-92.164.1.x86_64", "product": { "name": "dlm-kmp-debug-4.4.121-92.164.1.x86_64", "product_id": "dlm-kmp-debug-4.4.121-92.164.1.x86_64" } }, { "category": "product_version", "name": "dlm-kmp-default-4.4.121-92.164.1.x86_64", "product": { "name": "dlm-kmp-default-4.4.121-92.164.1.x86_64", "product_id": "dlm-kmp-default-4.4.121-92.164.1.x86_64" } }, { "category": "product_version", "name": "dlm-kmp-vanilla-4.4.121-92.164.1.x86_64", "product": { "name": "dlm-kmp-vanilla-4.4.121-92.164.1.x86_64", "product_id": "dlm-kmp-vanilla-4.4.121-92.164.1.x86_64" } }, { "category": "product_version", "name": "gfs2-kmp-debug-4.4.121-92.164.1.x86_64", "product": { "name": "gfs2-kmp-debug-4.4.121-92.164.1.x86_64", "product_id": "gfs2-kmp-debug-4.4.121-92.164.1.x86_64" } }, { "category": "product_version", "name": "gfs2-kmp-default-4.4.121-92.164.1.x86_64", "product": { "name": "gfs2-kmp-default-4.4.121-92.164.1.x86_64", "product_id": "gfs2-kmp-default-4.4.121-92.164.1.x86_64" } }, { "category": "product_version", "name": "gfs2-kmp-vanilla-4.4.121-92.164.1.x86_64", "product": { "name": "gfs2-kmp-vanilla-4.4.121-92.164.1.x86_64", "product_id": "gfs2-kmp-vanilla-4.4.121-92.164.1.x86_64" } }, { "category": "product_version", "name": "kernel-debug-4.4.121-92.164.1.x86_64", "product": { "name": "kernel-debug-4.4.121-92.164.1.x86_64", "product_id": "kernel-debug-4.4.121-92.164.1.x86_64" } }, { "category": "product_version", "name": "kernel-debug-base-4.4.121-92.164.1.x86_64", "product": { "name": "kernel-debug-base-4.4.121-92.164.1.x86_64", "product_id": "kernel-debug-base-4.4.121-92.164.1.x86_64" } }, { "category": "product_version", "name": "kernel-debug-devel-4.4.121-92.164.1.x86_64", "product": { "name": "kernel-debug-devel-4.4.121-92.164.1.x86_64", "product_id": "kernel-debug-devel-4.4.121-92.164.1.x86_64" } }, { "category": "product_version", "name": "kernel-debug-extra-4.4.121-92.164.1.x86_64", "product": { "name": "kernel-debug-extra-4.4.121-92.164.1.x86_64", "product_id": "kernel-debug-extra-4.4.121-92.164.1.x86_64" } }, { "category": "product_version", "name": "kernel-debug-kgraft-4.4.121-92.164.1.x86_64", "product": { "name": "kernel-debug-kgraft-4.4.121-92.164.1.x86_64", "product_id": "kernel-debug-kgraft-4.4.121-92.164.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-4.4.121-92.164.1.x86_64", "product": { "name": "kernel-default-4.4.121-92.164.1.x86_64", "product_id": "kernel-default-4.4.121-92.164.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-base-4.4.121-92.164.1.x86_64", "product": { "name": "kernel-default-base-4.4.121-92.164.1.x86_64", "product_id": "kernel-default-base-4.4.121-92.164.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-devel-4.4.121-92.164.1.x86_64", "product": { "name": "kernel-default-devel-4.4.121-92.164.1.x86_64", "product_id": "kernel-default-devel-4.4.121-92.164.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-extra-4.4.121-92.164.1.x86_64", "product": { "name": "kernel-default-extra-4.4.121-92.164.1.x86_64", "product_id": "kernel-default-extra-4.4.121-92.164.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-kgraft-4.4.121-92.164.1.x86_64", "product": { "name": "kernel-default-kgraft-4.4.121-92.164.1.x86_64", "product_id": "kernel-default-kgraft-4.4.121-92.164.1.x86_64" } }, { "category": "product_version", "name": "kernel-obs-build-4.4.121-92.164.1.x86_64", "product": { "name": "kernel-obs-build-4.4.121-92.164.1.x86_64", "product_id": "kernel-obs-build-4.4.121-92.164.1.x86_64" } }, { "category": "product_version", "name": "kernel-obs-qa-4.4.121-92.164.1.x86_64", "product": { "name": "kernel-obs-qa-4.4.121-92.164.1.x86_64", "product_id": "kernel-obs-qa-4.4.121-92.164.1.x86_64" } }, { "category": "product_version", "name": "kernel-syms-4.4.121-92.164.1.x86_64", "product": { "name": "kernel-syms-4.4.121-92.164.1.x86_64", "product_id": "kernel-syms-4.4.121-92.164.1.x86_64" } }, { "category": "product_version", "name": "kernel-vanilla-4.4.121-92.164.1.x86_64", "product": { "name": "kernel-vanilla-4.4.121-92.164.1.x86_64", "product_id": "kernel-vanilla-4.4.121-92.164.1.x86_64" } }, { "category": "product_version", "name": "kernel-vanilla-base-4.4.121-92.164.1.x86_64", "product": { "name": "kernel-vanilla-base-4.4.121-92.164.1.x86_64", "product_id": "kernel-vanilla-base-4.4.121-92.164.1.x86_64" } }, { "category": "product_version", "name": "kernel-vanilla-devel-4.4.121-92.164.1.x86_64", "product": { "name": "kernel-vanilla-devel-4.4.121-92.164.1.x86_64", "product_id": "kernel-vanilla-devel-4.4.121-92.164.1.x86_64" } }, { "category": "product_version", "name": "ocfs2-kmp-debug-4.4.121-92.164.1.x86_64", "product": { "name": "ocfs2-kmp-debug-4.4.121-92.164.1.x86_64", "product_id": "ocfs2-kmp-debug-4.4.121-92.164.1.x86_64" } }, { "category": "product_version", "name": "ocfs2-kmp-default-4.4.121-92.164.1.x86_64", "product": { "name": "ocfs2-kmp-default-4.4.121-92.164.1.x86_64", "product_id": "ocfs2-kmp-default-4.4.121-92.164.1.x86_64" } }, { "category": "product_version", "name": "ocfs2-kmp-vanilla-4.4.121-92.164.1.x86_64", "product": { "name": "ocfs2-kmp-vanilla-4.4.121-92.164.1.x86_64", "product_id": "ocfs2-kmp-vanilla-4.4.121-92.164.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Server 12 SP2-BCL", "product": { "name": "SUSE Linux Enterprise Server 12 SP2-BCL", "product_id": "SUSE Linux Enterprise Server 12 SP2-BCL", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-bcl:12:sp2" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.4.121-92.164.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-BCL", "product_id": "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.164.1.x86_64" }, "product_reference": "kernel-default-4.4.121-92.164.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.4.121-92.164.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-BCL", "product_id": "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.164.1.x86_64" }, "product_reference": "kernel-default-base-4.4.121-92.164.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.4.121-92.164.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-BCL", "product_id": "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.164.1.x86_64" }, "product_reference": "kernel-default-devel-4.4.121-92.164.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-4.4.121-92.164.1.noarch as component of SUSE Linux Enterprise Server 12 SP2-BCL", "product_id": "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.164.1.noarch" }, "product_reference": "kernel-devel-4.4.121-92.164.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-4.4.121-92.164.1.noarch as component of SUSE Linux Enterprise Server 12 SP2-BCL", "product_id": "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.164.1.noarch" }, "product_reference": "kernel-macros-4.4.121-92.164.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-4.4.121-92.164.1.noarch as component of SUSE Linux Enterprise Server 12 SP2-BCL", "product_id": "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.164.1.noarch" }, "product_reference": "kernel-source-4.4.121-92.164.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.4.121-92.164.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-BCL", "product_id": "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.164.1.x86_64" }, "product_reference": "kernel-syms-4.4.121-92.164.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-BCL" } ] }, "vulnerabilities": [ { "cve": "CVE-2018-25020", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-25020" } ], "notes": [ { "category": "general", "text": "The BPF subsystem in the Linux kernel before 4.17 mishandles situations with a long jump over an instruction sequence where inner instructions require substantial expansions into multiple BPF instructions, leading to an overflow. This affects kernel/bpf/core.c and net/core/filter.c.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.164.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-25020", "url": "https://www.suse.com/security/cve/CVE-2018-25020" }, { "category": "external", "summary": "SUSE Bug 1193575 for CVE-2018-25020", "url": "https://bugzilla.suse.com/1193575" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.164.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.164.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-17T13:41:34Z", "details": "important" } ], "title": "CVE-2018-25020" }, { "cve": "CVE-2019-0136", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-0136" } ], "notes": [ { "category": "general", "text": "Insufficient access control in the Intel(R) PROSet/Wireless WiFi Software driver before version 21.10 may allow an unauthenticated user to potentially enable denial of service via adjacent access.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.164.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2019-0136", "url": "https://www.suse.com/security/cve/CVE-2019-0136" }, { "category": "external", "summary": "SUSE Bug 1193157 for CVE-2019-0136", "url": "https://bugzilla.suse.com/1193157" }, { "category": "external", "summary": "SUSE Bug 1199615 for CVE-2019-0136", "url": "https://bugzilla.suse.com/1199615" }, { "category": "external", "summary": "SUSE Bug 1199616 for CVE-2019-0136", "url": "https://bugzilla.suse.com/1199616" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.164.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.164.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-17T13:41:34Z", "details": "important" } ], "title": "CVE-2019-0136" }, { "cve": "CVE-2020-35519", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-35519" } ], "notes": [ { "category": "general", "text": "An out-of-bounds (OOB) memory access flaw was found in x25_bind in net/x25/af_x25.c in the Linux kernel version v5.12-rc5. A bounds check failure allows a local attacker with a user account on the system to gain access to out-of-bounds memory, leading to a system crash or a leak of internal kernel information. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.164.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-35519", "url": "https://www.suse.com/security/cve/CVE-2020-35519" }, { "category": "external", "summary": "SUSE Bug 1183696 for CVE-2020-35519", "url": "https://bugzilla.suse.com/1183696" }, { "category": "external", "summary": "SUSE Bug 1184953 for CVE-2020-35519", "url": "https://bugzilla.suse.com/1184953" }, { "category": "external", "summary": "SUSE Bug 1211495 for CVE-2020-35519", "url": "https://bugzilla.suse.com/1211495" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.164.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.164.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-17T13:41:34Z", "details": "important" } ], "title": "CVE-2020-35519" }, { "cve": "CVE-2021-0935", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-0935" } ], "notes": [ { "category": "general", "text": "In ip6_xmit of ip6_output.c, there is a possible out of bounds write due to a use after free. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-168607263References: Upstream kernel", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.164.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-0935", "url": "https://www.suse.com/security/cve/CVE-2021-0935" }, { "category": "external", "summary": "SUSE Bug 1192032 for CVE-2021-0935", "url": "https://bugzilla.suse.com/1192032" }, { "category": "external", "summary": "SUSE Bug 1192042 for CVE-2021-0935", "url": "https://bugzilla.suse.com/1192042" }, { "category": "external", "summary": "SUSE Bug 1196722 for CVE-2021-0935", "url": "https://bugzilla.suse.com/1196722" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.164.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.164.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-17T13:41:34Z", "details": "important" } ], "title": "CVE-2021-0935" }, { "cve": "CVE-2021-28711", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-28711" } ], "notes": [ { "category": "general", "text": "Rogue backends can cause DoS of guests via high frequency events T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Xen offers the ability to run PV backends in regular unprivileged guests, typically referred to as \"driver domains\". Running PV backends in driver domains has one primary security advantage: if a driver domain gets compromised, it doesn\u0027t have the privileges to take over the system. However, a malicious driver domain could try to attack other guests via sending events at a high frequency leading to a Denial of Service in the guest due to trying to service interrupts for elongated amounts of time. There are three affected backends: * blkfront patch 1, CVE-2021-28711 * netfront patch 2, CVE-2021-28712 * hvc_xen (console) patch 3, CVE-2021-28713", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.164.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-28711", "url": "https://www.suse.com/security/cve/CVE-2021-28711" }, { "category": "external", "summary": "SUSE Bug 1193440 for CVE-2021-28711", "url": "https://bugzilla.suse.com/1193440" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.164.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.164.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-17T13:41:34Z", "details": "moderate" } ], "title": "CVE-2021-28711" }, { "cve": "CVE-2021-28712", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-28712" } ], "notes": [ { "category": "general", "text": "Rogue backends can cause DoS of guests via high frequency events T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Xen offers the ability to run PV backends in regular unprivileged guests, typically referred to as \"driver domains\". Running PV backends in driver domains has one primary security advantage: if a driver domain gets compromised, it doesn\u0027t have the privileges to take over the system. However, a malicious driver domain could try to attack other guests via sending events at a high frequency leading to a Denial of Service in the guest due to trying to service interrupts for elongated amounts of time. There are three affected backends: * blkfront patch 1, CVE-2021-28711 * netfront patch 2, CVE-2021-28712 * hvc_xen (console) patch 3, CVE-2021-28713", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.164.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-28712", "url": "https://www.suse.com/security/cve/CVE-2021-28712" }, { "category": "external", "summary": "SUSE Bug 1193440 for CVE-2021-28712", "url": "https://bugzilla.suse.com/1193440" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.164.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.164.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-17T13:41:34Z", "details": "moderate" } ], "title": "CVE-2021-28712" }, { "cve": "CVE-2021-28713", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-28713" } ], "notes": [ { "category": "general", "text": "Rogue backends can cause DoS of guests via high frequency events T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Xen offers the ability to run PV backends in regular unprivileged guests, typically referred to as \"driver domains\". Running PV backends in driver domains has one primary security advantage: if a driver domain gets compromised, it doesn\u0027t have the privileges to take over the system. However, a malicious driver domain could try to attack other guests via sending events at a high frequency leading to a Denial of Service in the guest due to trying to service interrupts for elongated amounts of time. There are three affected backends: * blkfront patch 1, CVE-2021-28711 * netfront patch 2, CVE-2021-28712 * hvc_xen (console) patch 3, CVE-2021-28713", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.164.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-28713", "url": "https://www.suse.com/security/cve/CVE-2021-28713" }, { "category": "external", "summary": "SUSE Bug 1193440 for CVE-2021-28713", "url": "https://bugzilla.suse.com/1193440" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.164.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.164.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-17T13:41:34Z", "details": "moderate" } ], "title": "CVE-2021-28713" }, { "cve": "CVE-2021-28715", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-28715" } ], "notes": [ { "category": "general", "text": "Guest can force Linux netback driver to hog large amounts of kernel memory T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Incoming data packets for a guest in the Linux kernel\u0027s netback driver are buffered until the guest is ready to process them. There are some measures taken for avoiding to pile up too much data, but those can be bypassed by the guest: There is a timeout how long the client side of an interface can stop consuming new packets before it is assumed to have stalled, but this timeout is rather long (60 seconds by default). Using a UDP connection on a fast interface can easily accumulate gigabytes of data in that time. (CVE-2021-28715) The timeout could even never trigger if the guest manages to have only one free slot in its RX queue ring page and the next package would require more than one free slot, which may be the case when using GSO, XDP, or software hashing. (CVE-2021-28714)", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.164.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-28715", "url": "https://www.suse.com/security/cve/CVE-2021-28715" }, { "category": "external", "summary": "SUSE Bug 1193442 for CVE-2021-28715", "url": "https://bugzilla.suse.com/1193442" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.164.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.164.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-17T13:41:34Z", "details": "moderate" } ], "title": "CVE-2021-28715" }, { "cve": "CVE-2021-33098", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-33098" } ], "notes": [ { "category": "general", "text": "Improper input validation in the Intel(R) Ethernet ixgbe driver for Linux before version 3.17.3 may allow an authenticated user to potentially enable denial of service via local access.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.164.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-33098", "url": "https://www.suse.com/security/cve/CVE-2021-33098" }, { "category": "external", "summary": "SUSE Bug 1192877 for CVE-2021-33098", "url": "https://bugzilla.suse.com/1192877" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.164.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.164.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-17T13:41:34Z", "details": "moderate" } ], "title": "CVE-2021-33098" }, { "cve": "CVE-2021-3564", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-3564" } ], "notes": [ { "category": "general", "text": "A flaw double-free memory corruption in the Linux kernel HCI device initialization subsystem was found in the way user attach malicious HCI TTY Bluetooth device. A local user could use this flaw to crash the system. This flaw affects all the Linux kernel versions starting from 3.13.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.164.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-3564", "url": "https://www.suse.com/security/cve/CVE-2021-3564" }, { "category": "external", "summary": "SUSE Bug 1186207 for CVE-2021-3564", "url": "https://bugzilla.suse.com/1186207" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.164.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.164.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-17T13:41:34Z", "details": "moderate" } ], "title": "CVE-2021-3564" }, { "cve": "CVE-2021-39648", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-39648" } ], "notes": [ { "category": "general", "text": "In gadget_dev_desc_UDC_show of configfs.c, there is a possible disclosure of kernel heap memory due to a race condition. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-160822094References: Upstream kernel", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.164.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-39648", "url": "https://www.suse.com/security/cve/CVE-2021-39648" }, { "category": "external", "summary": "SUSE Bug 1193861 for CVE-2021-39648", "url": "https://bugzilla.suse.com/1193861" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.164.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.164.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-17T13:41:34Z", "details": "moderate" } ], "title": "CVE-2021-39648" }, { "cve": "CVE-2021-39657", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-39657" } ], "notes": [ { "category": "general", "text": "In ufshcd_eh_device_reset_handler of ufshcd.c, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-194696049References: Upstream kernel", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.164.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-39657", "url": "https://www.suse.com/security/cve/CVE-2021-39657" }, { "category": "external", "summary": "SUSE Bug 1193864 for CVE-2021-39657", "url": "https://bugzilla.suse.com/1193864" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.164.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.3, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.164.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-17T13:41:34Z", "details": "low" } ], "title": "CVE-2021-39657" }, { "cve": "CVE-2021-4002", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-4002" } ], "notes": [ { "category": "general", "text": "A memory leak flaw in the Linux kernel\u0027s hugetlbfs memory usage was found in the way the user maps some regions of memory twice using shmget() which are aligned to PUD alignment with the fault of some of the memory pages. A local user could use this flaw to get unauthorized access to some data.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.164.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-4002", "url": "https://www.suse.com/security/cve/CVE-2021-4002" }, { "category": "external", "summary": "SUSE Bug 1192946 for CVE-2021-4002", "url": "https://bugzilla.suse.com/1192946" }, { "category": "external", "summary": "SUSE Bug 1192973 for CVE-2021-4002", "url": "https://bugzilla.suse.com/1192973" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.164.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.164.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-17T13:41:34Z", "details": "moderate" } ], "title": "CVE-2021-4002" }, { "cve": "CVE-2021-4083", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-4083" } ], "notes": [ { "category": "general", "text": "A read-after-free memory flaw was found in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system. This flaw affects Linux kernel versions prior to 5.16-rc4.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.164.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-4083", "url": "https://www.suse.com/security/cve/CVE-2021-4083" }, { "category": "external", "summary": "SUSE Bug 1193727 for CVE-2021-4083", "url": "https://bugzilla.suse.com/1193727" }, { "category": "external", "summary": "SUSE Bug 1194460 for CVE-2021-4083", "url": "https://bugzilla.suse.com/1194460" }, { "category": "external", "summary": "SUSE Bug 1196722 for CVE-2021-4083", "url": "https://bugzilla.suse.com/1196722" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.164.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.164.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-17T13:41:34Z", "details": "important" } ], "title": "CVE-2021-4083" }, { "cve": "CVE-2021-4149", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-4149" } ], "notes": [ { "category": "general", "text": "A vulnerability was found in btrfs_alloc_tree_b in fs/btrfs/extent-tree.c in the Linux kernel due to an improper lock operation in btrfs. In this flaw, a user with a local privilege may cause a denial of service (DOS) due to a deadlock problem.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.164.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-4149", "url": "https://www.suse.com/security/cve/CVE-2021-4149" }, { "category": "external", "summary": "SUSE Bug 1194001 for CVE-2021-4149", "url": "https://bugzilla.suse.com/1194001" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.164.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.164.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-17T13:41:34Z", "details": "moderate" } ], "title": "CVE-2021-4149" }, { "cve": "CVE-2021-4155", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-4155" } ], "notes": [ { "category": "general", "text": "A data leak flaw was found in the way XFS_IOC_ALLOCSP IOCTL in the XFS filesystem allowed for size increase of files with unaligned size. A local attacker could use this flaw to leak data on the XFS filesystem otherwise not accessible to them.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.164.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-4155", "url": "https://www.suse.com/security/cve/CVE-2021-4155" }, { "category": "external", "summary": "SUSE Bug 1194272 for CVE-2021-4155", "url": "https://bugzilla.suse.com/1194272" }, { "category": "external", "summary": "SUSE Bug 1199255 for CVE-2021-4155", "url": "https://bugzilla.suse.com/1199255" }, { "category": "external", "summary": "SUSE Bug 1200084 for CVE-2021-4155", "url": "https://bugzilla.suse.com/1200084" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.164.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.164.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-17T13:41:34Z", "details": "moderate" } ], "title": "CVE-2021-4155" }, { "cve": "CVE-2021-4197", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-4197" } ], "notes": [ { "category": "general", "text": "An unprivileged write to the file handler flaw in the Linux kernel\u0027s control groups and namespaces subsystem was found in the way users have access to some less privileged process that are controlled by cgroups and have higher privileged parent process. It is actually both for cgroup2 and cgroup1 versions of control groups. A local user could use this flaw to crash the system or escalate their privileges on the system.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.164.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-4197", "url": "https://www.suse.com/security/cve/CVE-2021-4197" }, { "category": "external", "summary": "SUSE Bug 1194302 for CVE-2021-4197", "url": "https://bugzilla.suse.com/1194302" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.164.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.164.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-17T13:41:34Z", "details": "moderate" } ], "title": "CVE-2021-4197" }, { "cve": "CVE-2021-4202", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-4202" } ], "notes": [ { "category": "general", "text": "A use-after-free flaw was found in nci_request in net/nfc/nci/core.c in NFC Controller Interface (NCI) in the Linux kernel. This flaw could allow a local attacker with user privileges to cause a data race problem while the device is getting removed, leading to a privilege escalation problem.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.164.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-4202", "url": "https://www.suse.com/security/cve/CVE-2021-4202" }, { "category": "external", "summary": "SUSE Bug 1194529 for CVE-2021-4202", "url": "https://bugzilla.suse.com/1194529" }, { "category": "external", "summary": "SUSE Bug 1194533 for CVE-2021-4202", "url": "https://bugzilla.suse.com/1194533" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.164.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.164.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-17T13:41:34Z", "details": "moderate" } ], "title": "CVE-2021-4202" }, { "cve": "CVE-2021-43976", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-43976" } ], "notes": [ { "category": "general", "text": "In the Linux kernel through 5.15.2, mwifiex_usb_recv in drivers/net/wireless/marvell/mwifiex/usb.c allows an attacker (who can connect a crafted USB device) to cause a denial of service (skb_over_panic).", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.164.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-43976", "url": "https://www.suse.com/security/cve/CVE-2021-43976" }, { "category": "external", "summary": "SUSE Bug 1192847 for CVE-2021-43976", "url": "https://bugzilla.suse.com/1192847" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.164.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.164.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-17T13:41:34Z", "details": "moderate" } ], "title": "CVE-2021-43976" }, { "cve": "CVE-2021-45095", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-45095" } ], "notes": [ { "category": "general", "text": "pep_sock_accept in net/phonet/pep.c in the Linux kernel through 5.15.8 has a refcount leak.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.164.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-45095", "url": "https://www.suse.com/security/cve/CVE-2021-45095" }, { "category": "external", "summary": "SUSE Bug 1193867 for CVE-2021-45095", "url": "https://bugzilla.suse.com/1193867" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.164.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.164.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-17T13:41:34Z", "details": "moderate" } ], "title": "CVE-2021-45095" }, { "cve": "CVE-2021-45485", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-45485" } ], "notes": [ { "category": "general", "text": "In the IPv6 implementation in the Linux kernel before 5.13.3, net/ipv6/output_core.c has an information leak because of certain use of a hash table which, although big, doesn\u0027t properly consider that IPv6-based attackers can typically choose among many IPv6 source addresses.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.164.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-45485", "url": "https://www.suse.com/security/cve/CVE-2021-45485" }, { "category": "external", "summary": "SUSE Bug 1194094 for CVE-2021-45485", "url": "https://bugzilla.suse.com/1194094" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.164.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.7, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.164.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-17T13:41:34Z", "details": "low" } ], "title": "CVE-2021-45485" }, { "cve": "CVE-2021-45486", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-45486" } ], "notes": [ { "category": "general", "text": "In the IPv4 implementation in the Linux kernel before 5.12.4, net/ipv4/route.c has an information leak because the hash table is very small.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.164.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-45486", "url": "https://www.suse.com/security/cve/CVE-2021-45486" }, { "category": "external", "summary": "SUSE Bug 1194087 for CVE-2021-45486", "url": "https://bugzilla.suse.com/1194087" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.164.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.7, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.164.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-17T13:41:34Z", "details": "low" } ], "title": "CVE-2021-45486" }, { "cve": "CVE-2022-0330", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-0330" } ], "notes": [ { "category": "general", "text": "A random memory access flaw was found in the Linux kernel\u0027s GPU i915 kernel driver functionality in the way a user may run malicious code on the GPU. This flaw allows a local user to crash the system or escalate their privileges on the system.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.164.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-0330", "url": "https://www.suse.com/security/cve/CVE-2022-0330" }, { "category": "external", "summary": "SUSE Bug 1194880 for CVE-2022-0330", "url": "https://bugzilla.suse.com/1194880" }, { "category": "external", "summary": "SUSE Bug 1195950 for CVE-2022-0330", "url": "https://bugzilla.suse.com/1195950" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.164.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.164.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-17T13:41:34Z", "details": "moderate" } ], "title": "CVE-2022-0330" } ] }
suse-su-2022:0544-1
Vulnerability from csaf_suse
Published
2022-02-21 12:51
Modified
2022-02-21 12:51
Summary
Security update for the Linux RT Kernel
Notes
Title of the patch
Security update for the Linux RT Kernel
Description of the patch
The SUSE Linux Enterprise 15 SP2 RT kernel was updated to receive various security and bugfixes.
The following security bugs were fixed:
- CVE-2022-0435: Fixed remote stack overflow in net/tipc module that validate domain record count on input (bsc#1195254).
- CVE-2021-45095: Fixed refcount leak in pep_sock_accept in net/phonet/pep.c (bnc#1193867).
- CVE-2022-22942: Fixed stale file descriptors on failed usercopy (bsc#1195065).
- CVE-2021-22600: Fixed double free bug in packet_set_ring() in net/packet/af_packet.c that could have been exploited by a local user through crafted syscalls to escalate privileges or deny service (bnc#1195184).
- CVE-2021-39657: Fixed out of bounds read due to a missing bounds check in ufshcd_eh_device_reset_handler of ufshcd.c. This could lead to local information disclosure with System execution privileges needed (bnc#1193864).
- CVE-2021-39648: Fixed possible disclosure of kernel heap memory due to a race condition in gadget_dev_desc_UDC_show of configfs.c. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation (bnc#1193861).
- CVE-2022-0330: Fixed flush TLBs before releasing backing store (bsc#1194880).
The following non-security bugs were fixed:
- bpf: Verifer, adjust_scalar_min_max_vals to always call update_reg_bounds() (bsc#1194227).
- btrfs: tree-checker: Add EXTENT_ITEM and METADATA_ITEM check (bsc#1195009).
- btrfs: tree-checker: annotate all error branches as unlikely (bsc#1195009).
- btrfs: tree-checker: check for BTRFS_BLOCK_FLAG_FULL_BACKREF being set improperly (bsc#1195009).
- hv_netvsc: Set needed_headroom according to VF (bsc#1193506).
- net, xdp: Introduce xdp_init_buff utility routine (bsc#1193506).
- net, xdp: Introduce xdp_prepare_buff utility routine (bsc#1193506).
- net: allow retransmitting a TCP packet if original is still in queue (bsc#1188605 bsc#1187428).
- net: mana: Add RX fencing (bsc#1193506).
- net: mana: Add XDP support (bsc#1193506).
- net: sch_generic: aviod concurrent reset and enqueue op for lockless qdisc (bsc#1183405).
- net: sched: add barrier to ensure correct ordering for lockless qdisc (bsc#1183405).
- net: sched: avoid unnecessary seqcount operation for lockless qdisc (bsc#1183405).
- net: sched: fix packet stuck problem for lockless qdisc (bsc#1183405).
- net: sched: fix tx action reschedule issue with stopped queue (bsc#1183405).
- net: sched: fix tx action rescheduling issue during deactivation (bsc#1183405).
- net: sched: replaced invalid qdisc tree flush helper in qdisc_replace (bsc#1183405).
- net_sched: avoid resetting active qdisc for multiple times (bsc#1183405).
- net_sched: get rid of unnecessary dev_qdisc_reset() (bsc#1183405).
- net_sched: use qdisc_reset() in qdisc_destroy() (bsc#1183405).
- nvme: add 'iopolicy' module parameter (bsc#1177599 bsc#1193096).
- xfrm: fix MTU regression (bsc#1185377, bsc#1194048).
Patchnames
SUSE-2022-544,SUSE-SLE-Module-RT-15-SP2-2022-544,SUSE-SUSE-MicroOS-5.0-2022-544
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "critical" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux RT Kernel", "title": "Title of the patch" }, { "category": "description", "text": "\nThe SUSE Linux Enterprise 15 SP2 RT kernel was updated to receive various security and bugfixes.\n\n\nThe following security bugs were fixed:\n\n- CVE-2022-0435: Fixed remote stack overflow in net/tipc module that validate domain record count on input (bsc#1195254).\n- CVE-2021-45095: Fixed refcount leak in pep_sock_accept in net/phonet/pep.c (bnc#1193867).\n- CVE-2022-22942: Fixed stale file descriptors on failed usercopy (bsc#1195065).\n- CVE-2021-22600: Fixed double free bug in packet_set_ring() in net/packet/af_packet.c that could have been exploited by a local user through crafted syscalls to escalate privileges or deny service (bnc#1195184).\n- CVE-2021-39657: Fixed out of bounds read due to a missing bounds check in ufshcd_eh_device_reset_handler of ufshcd.c. This could lead to local information disclosure with System execution privileges needed (bnc#1193864).\n- CVE-2021-39648: Fixed possible disclosure of kernel heap memory due to a race condition in gadget_dev_desc_UDC_show of configfs.c. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation (bnc#1193861).\n- CVE-2022-0330: Fixed flush TLBs before releasing backing store (bsc#1194880).\n\n\nThe following non-security bugs were fixed:\n\n- bpf: Verifer, adjust_scalar_min_max_vals to always call update_reg_bounds() (bsc#1194227).\n- btrfs: tree-checker: Add EXTENT_ITEM and METADATA_ITEM check (bsc#1195009).\n- btrfs: tree-checker: annotate all error branches as unlikely (bsc#1195009).\n- btrfs: tree-checker: check for BTRFS_BLOCK_FLAG_FULL_BACKREF being set improperly (bsc#1195009).\n- hv_netvsc: Set needed_headroom according to VF (bsc#1193506).\n- net, xdp: Introduce xdp_init_buff utility routine (bsc#1193506).\n- net, xdp: Introduce xdp_prepare_buff utility routine (bsc#1193506).\n- net: allow retransmitting a TCP packet if original is still in queue (bsc#1188605 bsc#1187428).\n- net: mana: Add RX fencing (bsc#1193506).\n- net: mana: Add XDP support (bsc#1193506).\n- net: sch_generic: aviod concurrent reset and enqueue op for lockless qdisc (bsc#1183405).\n- net: sched: add barrier to ensure correct ordering for lockless qdisc (bsc#1183405).\n- net: sched: avoid unnecessary seqcount operation for lockless qdisc (bsc#1183405).\n- net: sched: fix packet stuck problem for lockless qdisc (bsc#1183405).\n- net: sched: fix tx action reschedule issue with stopped queue (bsc#1183405).\n- net: sched: fix tx action rescheduling issue during deactivation (bsc#1183405).\n- net: sched: replaced invalid qdisc tree flush helper in qdisc_replace (bsc#1183405).\n- net_sched: avoid resetting active qdisc for multiple times (bsc#1183405).\n- net_sched: get rid of unnecessary dev_qdisc_reset() (bsc#1183405).\n- net_sched: use qdisc_reset() in qdisc_destroy() (bsc#1183405).\n- nvme: add \u0027iopolicy\u0027 module parameter (bsc#1177599 bsc#1193096).\n- xfrm: fix MTU regression (bsc#1185377, bsc#1194048).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2022-544,SUSE-SLE-Module-RT-15-SP2-2022-544,SUSE-SUSE-MicroOS-5.0-2022-544", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2022_0544-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2022:0544-1", "url": "https://www.suse.com/support/update/announcement/2022/suse-su-20220544-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2022:0544-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-February/010284.html" }, { "category": "self", "summary": "SUSE Bug 1177599", "url": "https://bugzilla.suse.com/1177599" }, { "category": "self", "summary": "SUSE Bug 1183405", "url": "https://bugzilla.suse.com/1183405" }, { "category": "self", "summary": "SUSE Bug 1185377", "url": "https://bugzilla.suse.com/1185377" }, { "category": "self", "summary": "SUSE Bug 1187428", "url": "https://bugzilla.suse.com/1187428" }, { "category": "self", "summary": "SUSE Bug 1188605", "url": "https://bugzilla.suse.com/1188605" }, { "category": "self", "summary": "SUSE Bug 1193096", "url": "https://bugzilla.suse.com/1193096" }, { "category": "self", "summary": "SUSE Bug 1193506", "url": "https://bugzilla.suse.com/1193506" }, { "category": "self", "summary": "SUSE Bug 1193861", "url": "https://bugzilla.suse.com/1193861" }, { "category": "self", "summary": "SUSE Bug 1193864", "url": "https://bugzilla.suse.com/1193864" }, { "category": "self", "summary": "SUSE Bug 1193867", "url": "https://bugzilla.suse.com/1193867" }, { "category": "self", "summary": "SUSE Bug 1194048", "url": "https://bugzilla.suse.com/1194048" }, { "category": "self", "summary": "SUSE Bug 1194227", "url": "https://bugzilla.suse.com/1194227" }, { "category": "self", "summary": "SUSE Bug 1194880", "url": "https://bugzilla.suse.com/1194880" }, { "category": "self", "summary": "SUSE Bug 1195009", "url": "https://bugzilla.suse.com/1195009" }, { "category": "self", "summary": "SUSE Bug 1195065", "url": "https://bugzilla.suse.com/1195065" }, { "category": "self", "summary": "SUSE Bug 1195184", "url": "https://bugzilla.suse.com/1195184" }, { "category": "self", "summary": "SUSE Bug 1195254", "url": "https://bugzilla.suse.com/1195254" }, { "category": "self", "summary": "SUSE CVE CVE-2021-22600 page", "url": "https://www.suse.com/security/cve/CVE-2021-22600/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-39648 page", "url": "https://www.suse.com/security/cve/CVE-2021-39648/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-39657 page", "url": "https://www.suse.com/security/cve/CVE-2021-39657/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-45095 page", "url": "https://www.suse.com/security/cve/CVE-2021-45095/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-0330 page", "url": "https://www.suse.com/security/cve/CVE-2022-0330/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-22942 page", "url": "https://www.suse.com/security/cve/CVE-2022-22942/" } ], "title": "Security update for the Linux RT Kernel", "tracking": { "current_release_date": "2022-02-21T12:51:44Z", "generator": { "date": "2022-02-21T12:51:44Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2022:0544-1", "initial_release_date": "2022-02-21T12:51:44Z", "revision_history": [ { "date": "2022-02-21T12:51:44Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kernel-devel-rt-5.3.18-73.1.noarch", "product": { "name": "kernel-devel-rt-5.3.18-73.1.noarch", "product_id": "kernel-devel-rt-5.3.18-73.1.noarch" } }, { "category": "product_version", "name": "kernel-source-rt-5.3.18-73.1.noarch", "product": { "name": "kernel-source-rt-5.3.18-73.1.noarch", "product_id": "kernel-source-rt-5.3.18-73.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-rt-5.3.18-73.1.x86_64", "product": { "name": "cluster-md-kmp-rt-5.3.18-73.1.x86_64", "product_id": "cluster-md-kmp-rt-5.3.18-73.1.x86_64" } }, { "category": "product_version", "name": "cluster-md-kmp-rt_debug-5.3.18-73.1.x86_64", "product": { "name": "cluster-md-kmp-rt_debug-5.3.18-73.1.x86_64", "product_id": "cluster-md-kmp-rt_debug-5.3.18-73.1.x86_64" } }, { "category": "product_version", "name": "dlm-kmp-rt-5.3.18-73.1.x86_64", "product": { "name": "dlm-kmp-rt-5.3.18-73.1.x86_64", "product_id": "dlm-kmp-rt-5.3.18-73.1.x86_64" } }, { "category": "product_version", "name": "dlm-kmp-rt_debug-5.3.18-73.1.x86_64", "product": { "name": "dlm-kmp-rt_debug-5.3.18-73.1.x86_64", "product_id": "dlm-kmp-rt_debug-5.3.18-73.1.x86_64" } }, { "category": "product_version", "name": "gfs2-kmp-rt-5.3.18-73.1.x86_64", "product": { "name": "gfs2-kmp-rt-5.3.18-73.1.x86_64", "product_id": "gfs2-kmp-rt-5.3.18-73.1.x86_64" } }, { "category": "product_version", "name": "gfs2-kmp-rt_debug-5.3.18-73.1.x86_64", "product": { "name": "gfs2-kmp-rt_debug-5.3.18-73.1.x86_64", "product_id": "gfs2-kmp-rt_debug-5.3.18-73.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt-5.3.18-73.1.x86_64", "product": { "name": "kernel-rt-5.3.18-73.1.x86_64", "product_id": "kernel-rt-5.3.18-73.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt-devel-5.3.18-73.1.x86_64", "product": { "name": "kernel-rt-devel-5.3.18-73.1.x86_64", "product_id": "kernel-rt-devel-5.3.18-73.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt-extra-5.3.18-73.1.x86_64", "product": { "name": "kernel-rt-extra-5.3.18-73.1.x86_64", "product_id": "kernel-rt-extra-5.3.18-73.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt-livepatch-devel-5.3.18-73.1.x86_64", "product": { "name": "kernel-rt-livepatch-devel-5.3.18-73.1.x86_64", "product_id": "kernel-rt-livepatch-devel-5.3.18-73.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt_debug-5.3.18-73.1.x86_64", "product": { "name": "kernel-rt_debug-5.3.18-73.1.x86_64", "product_id": "kernel-rt_debug-5.3.18-73.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt_debug-devel-5.3.18-73.1.x86_64", "product": { "name": "kernel-rt_debug-devel-5.3.18-73.1.x86_64", "product_id": "kernel-rt_debug-devel-5.3.18-73.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt_debug-extra-5.3.18-73.1.x86_64", "product": { "name": "kernel-rt_debug-extra-5.3.18-73.1.x86_64", "product_id": "kernel-rt_debug-extra-5.3.18-73.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt_debug-livepatch-devel-5.3.18-73.1.x86_64", "product": { "name": "kernel-rt_debug-livepatch-devel-5.3.18-73.1.x86_64", "product_id": "kernel-rt_debug-livepatch-devel-5.3.18-73.1.x86_64" } }, { "category": "product_version", "name": "kernel-syms-rt-5.3.18-73.1.x86_64", "product": { "name": "kernel-syms-rt-5.3.18-73.1.x86_64", "product_id": "kernel-syms-rt-5.3.18-73.1.x86_64" } }, { "category": "product_version", "name": "kselftests-kmp-rt-5.3.18-73.1.x86_64", "product": { "name": "kselftests-kmp-rt-5.3.18-73.1.x86_64", "product_id": "kselftests-kmp-rt-5.3.18-73.1.x86_64" } }, { "category": "product_version", "name": "kselftests-kmp-rt_debug-5.3.18-73.1.x86_64", "product": { "name": "kselftests-kmp-rt_debug-5.3.18-73.1.x86_64", "product_id": "kselftests-kmp-rt_debug-5.3.18-73.1.x86_64" } }, { "category": "product_version", "name": "ocfs2-kmp-rt-5.3.18-73.1.x86_64", "product": { "name": "ocfs2-kmp-rt-5.3.18-73.1.x86_64", "product_id": "ocfs2-kmp-rt-5.3.18-73.1.x86_64" } }, { "category": "product_version", "name": "ocfs2-kmp-rt_debug-5.3.18-73.1.x86_64", "product": { "name": "ocfs2-kmp-rt_debug-5.3.18-73.1.x86_64", "product_id": "ocfs2-kmp-rt_debug-5.3.18-73.1.x86_64" } }, { "category": "product_version", "name": "reiserfs-kmp-rt-5.3.18-73.1.x86_64", "product": { "name": "reiserfs-kmp-rt-5.3.18-73.1.x86_64", "product_id": "reiserfs-kmp-rt-5.3.18-73.1.x86_64" } }, { "category": "product_version", "name": "reiserfs-kmp-rt_debug-5.3.18-73.1.x86_64", "product": { "name": "reiserfs-kmp-rt_debug-5.3.18-73.1.x86_64", "product_id": "reiserfs-kmp-rt_debug-5.3.18-73.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Real Time Module 15 SP2", "product": { "name": "SUSE Real Time Module 15 SP2", "product_id": "SUSE Real Time Module 15 SP2", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-rt:15:sp2" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Micro 5.0", "product": { "name": "SUSE Linux Enterprise Micro 5.0", "product_id": "SUSE Linux Enterprise Micro 5.0", "product_identification_helper": { "cpe": "cpe:/o:suse:suse-microos:5.0" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-rt-5.3.18-73.1.x86_64 as component of SUSE Real Time Module 15 SP2", "product_id": "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-73.1.x86_64" }, "product_reference": "cluster-md-kmp-rt-5.3.18-73.1.x86_64", "relates_to_product_reference": "SUSE Real Time Module 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-rt-5.3.18-73.1.x86_64 as component of SUSE Real Time Module 15 SP2", "product_id": "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-73.1.x86_64" }, "product_reference": "dlm-kmp-rt-5.3.18-73.1.x86_64", "relates_to_product_reference": "SUSE Real Time Module 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-rt-5.3.18-73.1.x86_64 as component of SUSE Real Time Module 15 SP2", "product_id": "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-73.1.x86_64" }, "product_reference": "gfs2-kmp-rt-5.3.18-73.1.x86_64", "relates_to_product_reference": "SUSE Real Time Module 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-rt-5.3.18-73.1.noarch as component of SUSE Real Time Module 15 SP2", "product_id": "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-73.1.noarch" }, "product_reference": "kernel-devel-rt-5.3.18-73.1.noarch", "relates_to_product_reference": "SUSE Real Time Module 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-5.3.18-73.1.x86_64 as component of SUSE Real Time Module 15 SP2", "product_id": "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-73.1.x86_64" }, "product_reference": "kernel-rt-5.3.18-73.1.x86_64", "relates_to_product_reference": "SUSE Real Time Module 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-5.3.18-73.1.x86_64 as component of SUSE Real Time Module 15 SP2", "product_id": "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-73.1.x86_64" }, "product_reference": "kernel-rt-devel-5.3.18-73.1.x86_64", "relates_to_product_reference": "SUSE Real Time Module 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt_debug-5.3.18-73.1.x86_64 as component of SUSE Real Time Module 15 SP2", "product_id": "SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-73.1.x86_64" }, "product_reference": "kernel-rt_debug-5.3.18-73.1.x86_64", "relates_to_product_reference": "SUSE Real Time Module 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt_debug-devel-5.3.18-73.1.x86_64 as component of SUSE Real Time Module 15 SP2", "product_id": "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-73.1.x86_64" }, "product_reference": "kernel-rt_debug-devel-5.3.18-73.1.x86_64", "relates_to_product_reference": "SUSE Real Time Module 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-rt-5.3.18-73.1.noarch as component of SUSE Real Time Module 15 SP2", "product_id": "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-73.1.noarch" }, "product_reference": "kernel-source-rt-5.3.18-73.1.noarch", "relates_to_product_reference": "SUSE Real Time Module 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-rt-5.3.18-73.1.x86_64 as component of SUSE Real Time Module 15 SP2", "product_id": "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-73.1.x86_64" }, "product_reference": "kernel-syms-rt-5.3.18-73.1.x86_64", "relates_to_product_reference": "SUSE Real Time Module 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-rt-5.3.18-73.1.x86_64 as component of SUSE Real Time Module 15 SP2", "product_id": "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-73.1.x86_64" }, "product_reference": "ocfs2-kmp-rt-5.3.18-73.1.x86_64", "relates_to_product_reference": "SUSE Real Time Module 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-5.3.18-73.1.x86_64 as component of SUSE Linux Enterprise Micro 5.0", "product_id": "SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-73.1.x86_64" }, "product_reference": "kernel-rt-5.3.18-73.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.0" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-22600", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-22600" } ], "notes": [ { "category": "general", "text": "A double free bug in packet_set_ring() in net/packet/af_packet.c can be exploited by a local user through crafted syscalls to escalate privileges or deny service. We recommend upgrading kernel past the effected versions or rebuilding past ec6af094ea28f0f2dda1a6a33b14cd57e36a9755", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-73.1.x86_64", "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-73.1.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-73.1.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-73.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-73.1.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-73.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-73.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-73.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-73.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-73.1.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-73.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-73.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-22600", "url": "https://www.suse.com/security/cve/CVE-2021-22600" }, { "category": "external", "summary": "SUSE Bug 1195184 for CVE-2021-22600", "url": "https://bugzilla.suse.com/1195184" }, { "category": "external", "summary": "SUSE Bug 1195307 for CVE-2021-22600", "url": "https://bugzilla.suse.com/1195307" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-73.1.x86_64", "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-73.1.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-73.1.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-73.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-73.1.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-73.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-73.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-73.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-73.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-73.1.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-73.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-73.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-73.1.x86_64", "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-73.1.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-73.1.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-73.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-73.1.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-73.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-73.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-73.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-73.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-73.1.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-73.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-73.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-21T12:51:44Z", "details": "important" } ], "title": "CVE-2021-22600" }, { "cve": "CVE-2021-39648", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-39648" } ], "notes": [ { "category": "general", "text": "In gadget_dev_desc_UDC_show of configfs.c, there is a possible disclosure of kernel heap memory due to a race condition. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-160822094References: Upstream kernel", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-73.1.x86_64", "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-73.1.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-73.1.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-73.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-73.1.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-73.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-73.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-73.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-73.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-73.1.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-73.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-73.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-39648", "url": "https://www.suse.com/security/cve/CVE-2021-39648" }, { "category": "external", "summary": "SUSE Bug 1193861 for CVE-2021-39648", "url": "https://bugzilla.suse.com/1193861" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-73.1.x86_64", "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-73.1.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-73.1.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-73.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-73.1.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-73.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-73.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-73.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-73.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-73.1.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-73.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-73.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-73.1.x86_64", "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-73.1.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-73.1.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-73.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-73.1.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-73.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-73.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-73.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-73.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-73.1.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-73.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-73.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-21T12:51:44Z", "details": "moderate" } ], "title": "CVE-2021-39648" }, { "cve": "CVE-2021-39657", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-39657" } ], "notes": [ { "category": "general", "text": "In ufshcd_eh_device_reset_handler of ufshcd.c, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-194696049References: Upstream kernel", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-73.1.x86_64", "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-73.1.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-73.1.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-73.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-73.1.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-73.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-73.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-73.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-73.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-73.1.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-73.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-73.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-39657", "url": "https://www.suse.com/security/cve/CVE-2021-39657" }, { "category": "external", "summary": "SUSE Bug 1193864 for CVE-2021-39657", "url": "https://bugzilla.suse.com/1193864" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-73.1.x86_64", "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-73.1.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-73.1.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-73.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-73.1.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-73.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-73.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-73.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-73.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-73.1.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-73.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-73.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.3, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-73.1.x86_64", "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-73.1.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-73.1.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-73.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-73.1.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-73.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-73.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-73.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-73.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-73.1.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-73.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-73.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-21T12:51:44Z", "details": "low" } ], "title": "CVE-2021-39657" }, { "cve": "CVE-2021-45095", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-45095" } ], "notes": [ { "category": "general", "text": "pep_sock_accept in net/phonet/pep.c in the Linux kernel through 5.15.8 has a refcount leak.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-73.1.x86_64", "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-73.1.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-73.1.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-73.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-73.1.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-73.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-73.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-73.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-73.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-73.1.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-73.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-73.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-45095", "url": "https://www.suse.com/security/cve/CVE-2021-45095" }, { "category": "external", "summary": "SUSE Bug 1193867 for CVE-2021-45095", "url": "https://bugzilla.suse.com/1193867" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-73.1.x86_64", "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-73.1.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-73.1.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-73.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-73.1.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-73.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-73.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-73.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-73.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-73.1.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-73.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-73.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-73.1.x86_64", "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-73.1.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-73.1.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-73.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-73.1.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-73.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-73.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-73.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-73.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-73.1.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-73.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-73.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-21T12:51:44Z", "details": "moderate" } ], "title": "CVE-2021-45095" }, { "cve": "CVE-2022-0330", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-0330" } ], "notes": [ { "category": "general", "text": "A random memory access flaw was found in the Linux kernel\u0027s GPU i915 kernel driver functionality in the way a user may run malicious code on the GPU. This flaw allows a local user to crash the system or escalate their privileges on the system.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-73.1.x86_64", "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-73.1.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-73.1.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-73.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-73.1.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-73.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-73.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-73.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-73.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-73.1.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-73.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-73.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-0330", "url": "https://www.suse.com/security/cve/CVE-2022-0330" }, { "category": "external", "summary": "SUSE Bug 1194880 for CVE-2022-0330", "url": "https://bugzilla.suse.com/1194880" }, { "category": "external", "summary": "SUSE Bug 1195950 for CVE-2022-0330", "url": "https://bugzilla.suse.com/1195950" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-73.1.x86_64", "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-73.1.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-73.1.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-73.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-73.1.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-73.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-73.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-73.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-73.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-73.1.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-73.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-73.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-73.1.x86_64", "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-73.1.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-73.1.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-73.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-73.1.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-73.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-73.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-73.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-73.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-73.1.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-73.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-73.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-21T12:51:44Z", "details": "moderate" } ], "title": "CVE-2022-0330" }, { "cve": "CVE-2022-22942", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-22942" } ], "notes": [ { "category": "general", "text": "The vmwgfx driver contains a local privilege escalation vulnerability that allows unprivileged users to gain access to files opened by other processes on the system through a dangling \u0027file\u0027 pointer.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-73.1.x86_64", "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-73.1.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-73.1.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-73.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-73.1.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-73.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-73.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-73.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-73.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-73.1.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-73.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-73.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-22942", "url": "https://www.suse.com/security/cve/CVE-2022-22942" }, { "category": "external", "summary": "SUSE Bug 1195065 for CVE-2022-22942", "url": "https://bugzilla.suse.com/1195065" }, { "category": "external", "summary": "SUSE Bug 1195951 for CVE-2022-22942", "url": "https://bugzilla.suse.com/1195951" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-73.1.x86_64", "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-73.1.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-73.1.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-73.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-73.1.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-73.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-73.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-73.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-73.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-73.1.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-73.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-73.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-73.1.x86_64", "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-73.1.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-73.1.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-73.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-73.1.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-73.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-73.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-73.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-73.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-73.1.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-73.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-73.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-21T12:51:44Z", "details": "moderate" } ], "title": "CVE-2022-22942" } ] }
suse-su-2022:0370-1
Vulnerability from csaf_suse
Published
2022-02-11 07:36
Modified
2022-02-11 07:36
Summary
Security update for the Linux Kernel
Notes
Title of the patch
Security update for the Linux Kernel
Description of the patch
The SUSE Linux Enterprise 15 SP3 kernel was updated to receive various security and bugfixes.
The following security bugs were fixed:
- CVE-2022-0435: Fixed remote stack overflow in net/tipc module that validate domain record count on input (bsc#1195254).
- CVE-2022-0330: Fixed flush TLBs before releasing backing store (bsc#1194880).
- CVE-2022-0286: Fixed null pointer dereference in bond_ipsec_add_sa() that may have lead to local denial of service (bnc#1195371).
- CVE-2022-22942: Fixed stale file descriptors on failed usercopy (bsc#1195065).
- CVE-2021-45095: Fixed refcount leak in pep_sock_accept in net/phonet/pep.c (bnc#1193867).
- CVE-2021-44733: Fixed a use-after-free exists in drivers/tee/tee_shm.c in the TEE subsystem, that could have occured because of a race condition in tee_shm_get_from_id during an attempt to free a shared memory object (bnc#1193767).
- CVE-2021-39685: Fixed USB gadget buffer overflow caused by too large endpoint 0 requests (bsc#1193802).
- CVE-2021-39657: Fixed out of bounds read due to a missing bounds check in ufshcd_eh_device_reset_handler of ufshcd.c. This could lead to local information disclosure with System execution privileges needed (bnc#1193864).
- CVE-2021-39648: Fixed possible disclosure of kernel heap memory due to a race condition in gadget_dev_desc_UDC_show of configfs.c. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation (bnc#1193861).
- CVE-2021-22600: Fixed double free bug in packet_set_ring() in net/packet/af_packet.c that could have been exploited by a local user through crafted syscalls to escalate privileges or deny service (bnc#1195184).
- CVE-2020-28097: Fixed out-of-bounds read in vgacon subsystem that mishandled software scrollback (bnc#1187723).
The following non-security bugs were fixed:
- ACPI: battery: Add the ThinkPad 'Not Charging' quirk (git-fixes).
- ACPICA: Executer: Fix the REFCLASS_REFOF case in acpi_ex_opcode_1A_0T_1R() (git-fixes).
- ACPICA: Fix wrong interpretation of PCC address (git-fixes).
- ACPICA: Hardware: Do not flush CPU cache when entering S4 and S5 (git-fixes).
- ACPICA: Utilities: Avoid deleting the same object twice in a row (git-fixes).
- ACPICA: actypes.h: Expand the ACPI_ACCESS_ definitions (git-fixes).
- ALSA: seq: Set upper limit of processed events (git-fixes).
- ALSA: usb-audio: Correct quirk for VF0770 (git-fixes).
- ALSA: usb-audio: initialize variables that could ignore errors (git-fixes).
- ASoC: cpcap: Check for NULL pointer after calling of_get_child_by_name (git-fixes).
- ASoC: fsl: Add missing error handling in pcm030_fabric_probe (git-fixes).
- ASoC: max9759: fix underflow in speaker_gain_control_put() (git-fixes).
- ASoC: mediatek: mt8173: fix device_node leak (git-fixes).
- ASoC: xilinx: xlnx_formatter_pcm: Make buffer bytes multiple of period bytes (git-fixes).
- Bluetooth: Fix debugfs entry leak in hci_register_dev() (git-fixes).
- Bluetooth: refactor malicious adv data check (git-fixes).
- Documentation: fix firewire.rst ABI file path error (git-fixes).
- HID: apple: Do not reset quirks when the Fn key is not found (git-fixes).
- HID: quirks: Allow inverting the absolute X/Y values (git-fixes).
- HID: uhid: Fix worker destroying device without any protection (git-fixes).
- HID: wacom: Reset expected and received contact counts at the same time (git-fixes).
- IB/cm: Avoid a loop when device has 255 ports (git-fixes)
- IB/hfi1: Fix error return code in parse_platform_config() (git-fixes)
- IB/hfi1: Use kzalloc() for mmu_rb_handler allocation (git-fixes)
- IB/isert: Fix a use after free in isert_connect_request (git-fixes)
- IB/mlx4: Separate tunnel and wire bufs parameters (git-fixes)
- IB/mlx5: Add missing error code (git-fixes)
- IB/mlx5: Add mutex destroy call to cap_mask_mutex mutex (git-fixes)
- IB/mlx5: Fix error unwinding when set_has_smi_cap fails (git-fixes)
- IB/mlx5: Return appropriate error code instead of ENOMEM (git-fixes)
- IB/umad: Return EIO in case of when device disassociated (git-fixes)
- IB/umad: Return EPOLLERR in case of when device disassociated (git-fixes)
- Input: wm97xx: Simplify resource management (git-fixes).
- NFS: Ensure the server had an up to date ctime before renaming (git-fixes).
- NFSv4: Handle case where the lookup of a directory fails (git-fixes).
- NFSv4: nfs_atomic_open() can race when looking up a non-regular file (git-fixes).
- PCI: Add function 1 DMA alias quirk for Marvell 88SE9125 SATA controller (git-fixes).
- PM: wakeup: simplify the output logic of pm_show_wakelocks() (git-fixes).
- RDMA/addr: Be strict with gid size (git-fixes)
- RDMA/bnxt_re: Fix a double free in bnxt_qplib_alloc_res (git-fixes)
- RDMA/bnxt_re: Fix error return code in bnxt_qplib_cq_process_terminal() (git-fixes)
- RDMA/bnxt_re: Set queue pair state when being queried (git-fixes)
- RDMA/cm: Fix an attempt to use non-valid pointer when cleaning timewait (git-fixes)
- RDMA/core: Clean up cq pool mechanism (jsc#SLE-15176).
- RDMA/core: Do not access cm_id after its destruction (git-fixes)
- RDMA/core: Do not indicate device ready when device enablement fails (git-fixes)
- RDMA/core: Fix corrupted SL on passive side (git-fixes)
- RDMA/core: Unify RoCE check and re-factor code (git-fixes)
- RDMA/cxgb4: Fix adapter LE hash errors while destroying ipv6 listening server (git-fixes)
- RDMA/cxgb4: Fix the reported max_recv_sge value (git-fixes)
- RDMA/cxgb4: Validate the number of CQEs (git-fixes)
- RDMA/cxgb4: add missing qpid increment (git-fixes)
- RDMA/hns: Add a check for current state before modifying QP (git-fixes)
- RDMA/hns: Remove the portn field in UD SQ WQE (git-fixes)
- RDMA/hns: Remove unnecessary access right set during INIT2INIT (git-fixes)
- RDMA/i40iw: Address an mmap handler exploit in i40iw (git-fixes)
- RDMA/i40iw: Fix error unwinding when i40iw_hmc_sd_one fails (git-fixes)
- RDMA/mlx5: Fix corruption of reg_pages in mlx5_ib_rereg_user_mr() (git-fixes)
- RDMA/mlx5: Fix potential race between destroy and CQE poll (git-fixes)
- RDMA/mlx5: Fix query DCT via DEVX (git-fixes)
- RDMA/mlx5: Fix type warning of sizeof in __mlx5_ib_alloc_counters() (git-fixes)
- RDMA/mlx5: Fix wrong free of blue flame register on error (git-fixes)
- RDMA/mlx5: Issue FW command to destroy SRQ on reentry (git-fixes)
- RDMA/mlx5: Recover from fatal event in dual port mode (git-fixes)
- RDMA/mlx5: Use the correct obj_id upon DEVX TIR creation (git-fixes)
- RDMA/ocrdma: Fix use after free in ocrdma_dealloc_ucontext_pd() (git-fixes)
- RDMA/rxe: Clear all QP fields if creation failed (git-fixes)
- RDMA/rxe: Compute PSN windows correctly (git-fixes)
- RDMA/rxe: Correct skb on loopback path (git-fixes)
- RDMA/rxe: Fix coding error in rxe_rcv_mcast_pkt (git-fixes)
- RDMA/rxe: Fix coding error in rxe_recv.c (git-fixes)
- RDMA/rxe: Fix missing kconfig dependency on CRYPTO (git-fixes)
- RDMA/rxe: Remove the unnecessary variable (jsc#SLE-15176).
- RDMA/rxe: Remove useless code in rxe_recv.c (git-fixes)
- RDMA/siw: Fix a use after free in siw_alloc_mr (git-fixes)
- RDMA/siw: Fix calculation of tx_valid_cpus size (git-fixes)
- RDMA/siw: Fix handling of zero-sized Read and Receive Queues. (git-fixes)
- RDMA/siw: Properly check send and receive CQ pointers (git-fixes)
- RDMA/usnic: Fix memleak in find_free_vf_and_create_qp_grp (git-fixes)
- RDMA/uverbs: Fix a NULL vs IS_ERR() bug (git-fixes)
- RDMA/uverbs: Tidy input validation of ib_uverbs_rereg_mr() (git-fixes)
- RMDA/sw: Do not allow drivers using dma_virt_ops on highmem configs (git-fixes)
- USB: core: Fix hang in usb_kill_urb by adding memory barriers (git-fixes).
- USB: serial: mos7840: fix probe error handling (git-fixes).
- ar5523: Fix null-ptr-deref with unexpected WDCMSG_TARGET_START reply (git-fixes).
- arm64: Kconfig: add a choice for endianness (jsc#SLE-23432).
- asix: fix wrong return value in asix_check_host_enable() (git-fixes).
- ata: pata_platform: Fix a NULL pointer dereference in __pata_platform_probe() (git-fixes).
- ath10k: Fix tx hanging (git-fixes).
- ath9k: Fix out-of-bound memcpy in ath9k_hif_usb_rx_stream (git-fixes).
- batman-adv: allow netlink usage in unprivileged containers (git-fixes).
- blk-cgroup: fix missing put device in error path from blkg_conf_pref() (bsc#1195481).
- blk-mq: introduce blk_mq_set_request_complete (git-fixes).
- bpf: Verifer, adjust_scalar_min_max_vals to always call update_reg_bounds() (bsc#1194227).
- btrfs: tree-checker: Add EXTENT_ITEM and METADATA_ITEM check (bsc#1195009).
- btrfs: tree-checker: annotate all error branches as unlikely (bsc#1195009).
- btrfs: tree-checker: check for BTRFS_BLOCK_FLAG_FULL_BACKREF being set improperly (bsc#1195009).
- cgroup/cpuset: Fix a partition bug with hotplug (bsc#1194291).
- clk: si5341: Fix clock HW provider cleanup (git-fixes).
- crypto: qat - fix undetected PFVF timeout in ACK loop (git-fixes).
- dma-buf: heaps: Fix potential spectre v1 gadget (git-fixes).
- drm/amdgpu: fixup bad vram size on gmc v8 (git-fixes).
- drm/bridge: megachips: Ensure both bridges are probed before registration (git-fixes).
- drm/etnaviv: limit submit sizes (git-fixes).
- drm/etnaviv: relax submit size limits (git-fixes).
- drm/i915/overlay: Prevent divide by zero bugs in scaling (git-fixes).
- drm/lima: fix warning when CONFIG_DEBUG_SG=y & CONFIG_DMA_API_DEBUG=y (git-fixes).
- drm/msm/dpu: invalid parameter check in dpu_setup_dspp_pcc (git-fixes).
- drm/msm/dsi: Fix missing put_device() call in dsi_get_phy (git-fixes).
- drm/msm/dsi: invalid parameter check in msm_dsi_phy_enable (git-fixes).
- drm/msm/hdmi: Fix missing put_device() call in msm_hdmi_get_phy (git-fixes).
- drm/msm: Fix wrong size calculation (git-fixes).
- drm/nouveau/kms/nv04: use vzalloc for nv04_display (git-fixes).
- drm/nouveau/pmu/gm200-: avoid touching PMU outside of DEVINIT/PREOS/ACR (git-fixes).
- drm/nouveau: fix off by one in BIOS boundary checking (git-fixes).
- drm: panel-orientation-quirks: Add quirk for the Lenovo Yoga Book X91F/L (git-fixes).
- ext4: fix an use-after-free issue about data=journal writeback mode (bsc#1195482).
- ext4: make sure quota gets properly shutdown on error (bsc#1195480).
- ext4: set csum seed in tmp inode while migrating to extents (bsc#1195267).
- floppy: Add max size check for user space request (git-fixes).
- fsnotify: fix fsnotify hooks in pseudo filesystems (bsc#1195479).
- fsnotify: invalidate dcache before IN_DELETE event (bsc#1195478).
- gpio: aspeed: Convert aspeed_gpio.lock to raw_spinlock (git-fixes).
- gpiolib: acpi: Do not set the IRQ type if the IRQ is already in use (git-fixes).
- hv_netvsc: Set needed_headroom according to VF (bsc#1193506).
- hwmom: (lm90) Fix citical alarm status for MAX6680/MAX6681 (git-fixes).
- hwmon: (lm90) Mark alert as broken for MAX6646/6647/6649 (git-fixes).
- hwmon: (lm90) Mark alert as broken for MAX6654 (git-fixes).
- hwmon: (lm90) Mark alert as broken for MAX6680 (git-fixes).
- hwmon: (lm90) Reduce maximum conversion rate for G781 (git-fixes).
- i2c: designware-pci: Fix to change data types of hcnt and lcnt parameters (git-fixes).
- i2c: i801: Do not silently correct invalid transfer size (git-fixes).
- i2c: mpc: Correct I2C reset procedure (git-fixes).
- i40iw: Add support to make destroy QP synchronous (git-fixes)
- ibmvnic: Allow extra failures before disabling (bsc#1195073 ltc#195713).
- ibmvnic: Update driver return codes (bsc#1195293 ltc#196198).
- ibmvnic: do not spin in tasklet (bsc#1195073 ltc#195713).
- ibmvnic: init ->running_cap_crqs early (bsc#1195073 ltc#195713).
- ibmvnic: remove unused ->wait_capability (bsc#1195073 ltc#195713).
- ibmvnic: remove unused defines (bsc#1195293 ltc#196198).
- igc: Fix TX timestamp support for non-MSI-X platforms (bsc#1160634).
- iwlwifi: fix leaks/bad data after failed firmware load (git-fixes).
- iwlwifi: mvm: Fix calculation of frame length (git-fixes).
- iwlwifi: mvm: Increase the scan timeout guard to 30 seconds (git-fixes).
- iwlwifi: mvm: synchronize with FW after multicast commands (git-fixes).
- iwlwifi: remove module loading failure message (git-fixes).
- lib82596: Fix IRQ check in sni_82596_probe (git-fixes).
- lightnvm: Remove lightnvm implemenation (bsc#1191881).
- mac80211: allow non-standard VHT MCS-10/11 (git-fixes).
- media: b2c2: Add missing check in flexcop_pci_isr: (git-fixes).
- media: coda/imx-vdoa: Handle dma_set_coherent_mask error codes (git-fixes).
- media: igorplugusb: receiver overflow should be reported (git-fixes).
- media: m920x: do not use stack on USB reads (git-fixes).
- media: saa7146: hexium_gemini: Fix a NULL pointer dereference in hexium_attach() (git-fixes).
- media: saa7146: hexium_orion: Fix a NULL pointer dereference in hexium_attach() (git-fixes).
- media: uvcvideo: Increase UVC_CTRL_CONTROL_TIMEOUT to 5 seconds (git-fixes).
- mlxsw: Only advertise link modes supported by both driver and device (bsc#1154488).
- mmc: core: Fixup storing of OCR for MMC_QUIRK_NONSTD_SDIO (git-fixes).
- mtd: nand: bbt: Fix corner case in bad block table handling (git-fixes).
- mtd: rawnand: gpmi: Add ERR007117 protection for nfc_apply_timings (git-fixes).
- mtd: rawnand: gpmi: Remove explicit default gpmi clock setting for i.MX6 (git-fixes).
- net, xdp: Introduce xdp_init_buff utility routine (bsc#1193506).
- net, xdp: Introduce xdp_prepare_buff utility routine (bsc#1193506).
- net/mlx5: DR, Proper handling of unsupported Connect-X6DX SW steering (jsc#SLE-8464).
- net/mlx5: E-Switch, fix changing vf VLANID (jsc#SLE-15172).
- net/mlx5e: Protect encap route dev from concurrent release (jsc#SLE-8464).
- net: allow retransmitting a TCP packet if original is still in queue (bsc#1188605 bsc#1187428).
- net: bonding: fix bond_xmit_broadcast return value error bug (bsc#1176447).
- net: bridge: vlan: fix memory leak in __allowed_ingress (bsc#1176447).
- net: bridge: vlan: fix single net device option dumping (bsc#1176447).
- net: mana: Add RX fencing (bsc#1193506).
- net: mana: Add XDP support (bsc#1193506).
- net: sch_generic: aviod concurrent reset and enqueue op for lockless qdisc (bsc#1183405).
- net: sched: add barrier to ensure correct ordering for lockless qdisc (bsc#1183405).
- net: sched: avoid unnecessary seqcount operation for lockless qdisc (bsc#1183405).
- net: sched: fix packet stuck problem for lockless qdisc (bsc#1183405).
- net: sched: fix tx action reschedule issue with stopped queue (bsc#1183405).
- net: sched: fix tx action rescheduling issue during deactivation (bsc#1183405).
- net: sched: replaced invalid qdisc tree flush helper in qdisc_replace (bsc#1183405).
- net: sfp: fix high power modules without diagnostic monitoring (bsc#1154353).
- netdevsim: set .owner to THIS_MODULE (bsc#1154353).
- nfc: llcp: fix NULL error pointer dereference on sendmsg() after failed bind() (git-fixes).
- nvme-core: use list_add_tail_rcu instead of list_add_tail for nvme_init_ns_head (git-fixes).
- nvme-fabrics: avoid double completions in nvmf_fail_nonready_command (git-fixes).
- nvme-fabrics: ignore invalid fast_io_fail_tmo values (git-fixes).
- nvme-fabrics: remove superfluous nvmf_host_put in nvmf_parse_options (git-fixes).
- nvme-tcp: fix data digest pointer calculation (git-fixes).
- nvme-tcp: fix incorrect h2cdata pdu offset accounting (git-fixes).
- nvme-tcp: fix memory leak when freeing a queue (git-fixes).
- nvme-tcp: fix possible use-after-completion (git-fixes).
- nvme-tcp: validate R2T PDU in nvme_tcp_handle_r2t() (git-fixes).
- nvme: add 'iopolicy' module parameter (bsc#1177599 bsc#1193096).
- nvme: fix use after free when disconnecting a reconnecting ctrl (git-fixes).
- nvme: introduce a nvme_host_path_error helper (git-fixes).
- nvme: refactor ns->ctrl by request (git-fixes).
- phy: uniphier-usb3ss: fix unintended writing zeros to PHY register (git-fixes).
- phylib: fix potential use-after-free (git-fixes).
- pinctrl: bcm2835: Add support for wake-up interrupts (git-fixes).
- pinctrl: bcm2835: Match BCM7211 compatible string (git-fixes).
- pinctrl: intel: Fix a glitch when updating IRQ flags on a preconfigured line (git-fixes).
- pinctrl: intel: fix unexpected interrupt (git-fixes).
- powerpc/book3s64/radix: make tlb_single_page_flush_ceiling a debugfs entry (bsc#1195183 ltc#193865).
- powerpc/perf: Fix power_pmu_disable to call clear_pmi_irq_pending only if PMI is pending (bsc#1156395).
- regulator: qcom_smd: Align probe function with rpmh-regulator (git-fixes).
- rpmsg: char: Fix race between the release of rpmsg_ctrldev and cdev (git-fixes).
- rpmsg: char: Fix race between the release of rpmsg_eptdev and cdev (git-fixes).
- rsi: Fix use-after-free in rsi_rx_done_handler() (git-fixes).
- sched/fair: Fix detection of per-CPU kthreads waking a task (git fixes (sched/fair)).
- sched/numa: Fix is_core_idle() (git fixes (sched/numa)).
- scripts/dtc: dtx_diff: remove broken example from help text (git-fixes).
- scripts/dtc: only append to HOST_EXTRACFLAGS instead of overwriting (git-fixes).
- serial: 8250: of: Fix mapped region size when using reg-offset property (git-fixes).
- serial: Fix incorrect rs485 polarity on uart open (git-fixes).
- serial: amba-pl011: do not request memory region twice (git-fixes).
- serial: core: Keep mctrl register state and cached copy in sync (git-fixes).
- serial: pl010: Drop CR register reset on set_termios (git-fixes).
- serial: stm32: fix software flow control transfer (git-fixes).
- spi: bcm-qspi: check for valid cs before applying chip select (git-fixes).
- spi: mediatek: Avoid NULL pointer crash in interrupt (git-fixes).
- spi: meson-spicc: add IRQ check in meson_spicc_probe (git-fixes).
- supported.conf: mark rtw88 modules as supported (jsc#SLE-22690)
- tty: Add support for Brainboxes UC cards (git-fixes).
- tty: n_gsm: fix SW flow control encoding/handling (git-fixes).
- ucsi_ccg: Check DEV_INT bit only when starting CCG4 (git-fixes).
- udf: Fix NULL ptr deref when converting from inline format (bsc#1195476).
- udf: Restore i_lenAlloc when inode expansion fails (bsc#1195477).
- usb-storage: Add unusual-devs entry for VL817 USB-SATA bridge (git-fixes).
- usb: common: ulpi: Fix crash in ulpi_match() (git-fixes).
- usb: gadget: f_fs: Use stream_open() for endpoint files (git-fixes).
- usb: gadget: f_sourcesink: Fix isoc transfer for USB_SPEED_SUPER_PLUS (git-fixes).
- usb: hub: Add delay for SuperSpeed hub resume to let links transit to U0 (git-fixes).
- usb: roles: fix include/linux/usb/role.h compile issue (git-fixes).
- usb: typec: tcpm: Do not disconnect while receiving VBUS off (git-fixes).
- usb: uhci: add aspeed ast2600 uhci support (git-fixes).
- vfio/iommu_type1: replace kfree with kvfree (git-fixes).
- video: hyperv_fb: Fix validation of screen resolution (git-fixes).
- vxlan: fix error return code in __vxlan_dev_create() (bsc#1154353).
- workqueue: Fix unbind_workers() VS wq_worker_running() race (bsc#1195062).
- x86/gpu: Reserve stolen memory for first integrated Intel GPU (git-fixes).
- xfrm: fix MTU regression (bsc#1185377, bsc#1194048).
- xhci-pci: Allow host runtime PM as default for Intel Alpine Ridge LP (git-fixes).
Patchnames
SUSE-2022-370,SUSE-SLE-Module-Basesystem-15-SP3-2022-370,SUSE-SLE-Module-Development-Tools-15-SP3-2022-370,SUSE-SLE-Module-Legacy-15-SP3-2022-370,SUSE-SLE-Module-Live-Patching-15-SP3-2022-370,SUSE-SLE-Product-HA-15-SP3-2022-370,SUSE-SLE-Product-WE-15-SP3-2022-370,SUSE-SUSE-MicroOS-5.1-2022-370
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "critical" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel", "title": "Title of the patch" }, { "category": "description", "text": "\nThe SUSE Linux Enterprise 15 SP3 kernel was updated to receive various security and bugfixes.\n\n\nThe following security bugs were fixed:\n\n- CVE-2022-0435: Fixed remote stack overflow in net/tipc module that validate domain record count on input (bsc#1195254).\n- CVE-2022-0330: Fixed flush TLBs before releasing backing store (bsc#1194880).\n- CVE-2022-0286: Fixed null pointer dereference in bond_ipsec_add_sa() that may have lead to local denial of service (bnc#1195371).\n- CVE-2022-22942: Fixed stale file descriptors on failed usercopy (bsc#1195065).\n- CVE-2021-45095: Fixed refcount leak in pep_sock_accept in net/phonet/pep.c (bnc#1193867).\n- CVE-2021-44733: Fixed a use-after-free exists in drivers/tee/tee_shm.c in the TEE subsystem, that could have occured because of a race condition in tee_shm_get_from_id during an attempt to free a shared memory object (bnc#1193767).\n- CVE-2021-39685: Fixed USB gadget buffer overflow caused by too large endpoint 0 requests (bsc#1193802).\n- CVE-2021-39657: Fixed out of bounds read due to a missing bounds check in ufshcd_eh_device_reset_handler of ufshcd.c. This could lead to local information disclosure with System execution privileges needed (bnc#1193864).\n- CVE-2021-39648: Fixed possible disclosure of kernel heap memory due to a race condition in gadget_dev_desc_UDC_show of configfs.c. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation (bnc#1193861).\n- CVE-2021-22600: Fixed double free bug in packet_set_ring() in net/packet/af_packet.c that could have been exploited by a local user through crafted syscalls to escalate privileges or deny service (bnc#1195184).\n- CVE-2020-28097: Fixed out-of-bounds read in vgacon subsystem that mishandled software scrollback (bnc#1187723).\n\n\nThe following non-security bugs were fixed:\n\n- ACPI: battery: Add the ThinkPad \u0027Not Charging\u0027 quirk (git-fixes).\n- ACPICA: Executer: Fix the REFCLASS_REFOF case in acpi_ex_opcode_1A_0T_1R() (git-fixes).\n- ACPICA: Fix wrong interpretation of PCC address (git-fixes).\n- ACPICA: Hardware: Do not flush CPU cache when entering S4 and S5 (git-fixes).\n- ACPICA: Utilities: Avoid deleting the same object twice in a row (git-fixes).\n- ACPICA: actypes.h: Expand the ACPI_ACCESS_ definitions (git-fixes).\n- ALSA: seq: Set upper limit of processed events (git-fixes).\n- ALSA: usb-audio: Correct quirk for VF0770 (git-fixes).\n- ALSA: usb-audio: initialize variables that could ignore errors (git-fixes).\n- ASoC: cpcap: Check for NULL pointer after calling of_get_child_by_name (git-fixes).\n- ASoC: fsl: Add missing error handling in pcm030_fabric_probe (git-fixes).\n- ASoC: max9759: fix underflow in speaker_gain_control_put() (git-fixes).\n- ASoC: mediatek: mt8173: fix device_node leak (git-fixes).\n- ASoC: xilinx: xlnx_formatter_pcm: Make buffer bytes multiple of period bytes (git-fixes).\n- Bluetooth: Fix debugfs entry leak in hci_register_dev() (git-fixes).\n- Bluetooth: refactor malicious adv data check (git-fixes).\n- Documentation: fix firewire.rst ABI file path error (git-fixes).\n- HID: apple: Do not reset quirks when the Fn key is not found (git-fixes).\n- HID: quirks: Allow inverting the absolute X/Y values (git-fixes).\n- HID: uhid: Fix worker destroying device without any protection (git-fixes).\n- HID: wacom: Reset expected and received contact counts at the same time (git-fixes).\n- IB/cm: Avoid a loop when device has 255 ports (git-fixes)\n- IB/hfi1: Fix error return code in parse_platform_config() (git-fixes)\n- IB/hfi1: Use kzalloc() for mmu_rb_handler allocation (git-fixes)\n- IB/isert: Fix a use after free in isert_connect_request (git-fixes)\n- IB/mlx4: Separate tunnel and wire bufs parameters (git-fixes)\n- IB/mlx5: Add missing error code (git-fixes)\n- IB/mlx5: Add mutex destroy call to cap_mask_mutex mutex (git-fixes)\n- IB/mlx5: Fix error unwinding when set_has_smi_cap fails (git-fixes)\n- IB/mlx5: Return appropriate error code instead of ENOMEM (git-fixes)\n- IB/umad: Return EIO in case of when device disassociated (git-fixes)\n- IB/umad: Return EPOLLERR in case of when device disassociated (git-fixes)\n- Input: wm97xx: Simplify resource management (git-fixes).\n- NFS: Ensure the server had an up to date ctime before renaming (git-fixes).\n- NFSv4: Handle case where the lookup of a directory fails (git-fixes).\n- NFSv4: nfs_atomic_open() can race when looking up a non-regular file (git-fixes).\n- PCI: Add function 1 DMA alias quirk for Marvell 88SE9125 SATA controller (git-fixes).\n- PM: wakeup: simplify the output logic of pm_show_wakelocks() (git-fixes).\n- RDMA/addr: Be strict with gid size (git-fixes)\n- RDMA/bnxt_re: Fix a double free in bnxt_qplib_alloc_res (git-fixes)\n- RDMA/bnxt_re: Fix error return code in bnxt_qplib_cq_process_terminal() (git-fixes)\n- RDMA/bnxt_re: Set queue pair state when being queried (git-fixes)\n- RDMA/cm: Fix an attempt to use non-valid pointer when cleaning timewait (git-fixes)\n- RDMA/core: Clean up cq pool mechanism (jsc#SLE-15176).\n- RDMA/core: Do not access cm_id after its destruction (git-fixes)\n- RDMA/core: Do not indicate device ready when device enablement fails (git-fixes)\n- RDMA/core: Fix corrupted SL on passive side (git-fixes)\n- RDMA/core: Unify RoCE check and re-factor code (git-fixes)\n- RDMA/cxgb4: Fix adapter LE hash errors while destroying ipv6 listening server (git-fixes)\n- RDMA/cxgb4: Fix the reported max_recv_sge value (git-fixes)\n- RDMA/cxgb4: Validate the number of CQEs (git-fixes)\n- RDMA/cxgb4: add missing qpid increment (git-fixes)\n- RDMA/hns: Add a check for current state before modifying QP (git-fixes)\n- RDMA/hns: Remove the portn field in UD SQ WQE (git-fixes)\n- RDMA/hns: Remove unnecessary access right set during INIT2INIT (git-fixes)\n- RDMA/i40iw: Address an mmap handler exploit in i40iw (git-fixes)\n- RDMA/i40iw: Fix error unwinding when i40iw_hmc_sd_one fails (git-fixes)\n- RDMA/mlx5: Fix corruption of reg_pages in mlx5_ib_rereg_user_mr() (git-fixes)\n- RDMA/mlx5: Fix potential race between destroy and CQE poll (git-fixes)\n- RDMA/mlx5: Fix query DCT via DEVX (git-fixes)\n- RDMA/mlx5: Fix type warning of sizeof in __mlx5_ib_alloc_counters() (git-fixes)\n- RDMA/mlx5: Fix wrong free of blue flame register on error (git-fixes)\n- RDMA/mlx5: Issue FW command to destroy SRQ on reentry (git-fixes)\n- RDMA/mlx5: Recover from fatal event in dual port mode (git-fixes)\n- RDMA/mlx5: Use the correct obj_id upon DEVX TIR creation (git-fixes)\n- RDMA/ocrdma: Fix use after free in ocrdma_dealloc_ucontext_pd() (git-fixes)\n- RDMA/rxe: Clear all QP fields if creation failed (git-fixes)\n- RDMA/rxe: Compute PSN windows correctly (git-fixes)\n- RDMA/rxe: Correct skb on loopback path (git-fixes)\n- RDMA/rxe: Fix coding error in rxe_rcv_mcast_pkt (git-fixes)\n- RDMA/rxe: Fix coding error in rxe_recv.c (git-fixes)\n- RDMA/rxe: Fix missing kconfig dependency on CRYPTO (git-fixes)\n- RDMA/rxe: Remove the unnecessary variable (jsc#SLE-15176).\n- RDMA/rxe: Remove useless code in rxe_recv.c (git-fixes)\n- RDMA/siw: Fix a use after free in siw_alloc_mr (git-fixes)\n- RDMA/siw: Fix calculation of tx_valid_cpus size (git-fixes)\n- RDMA/siw: Fix handling of zero-sized Read and Receive Queues. (git-fixes)\n- RDMA/siw: Properly check send and receive CQ pointers (git-fixes)\n- RDMA/usnic: Fix memleak in find_free_vf_and_create_qp_grp (git-fixes)\n- RDMA/uverbs: Fix a NULL vs IS_ERR() bug (git-fixes)\n- RDMA/uverbs: Tidy input validation of ib_uverbs_rereg_mr() (git-fixes)\n- RMDA/sw: Do not allow drivers using dma_virt_ops on highmem configs (git-fixes)\n- USB: core: Fix hang in usb_kill_urb by adding memory barriers (git-fixes).\n- USB: serial: mos7840: fix probe error handling (git-fixes).\n- ar5523: Fix null-ptr-deref with unexpected WDCMSG_TARGET_START reply (git-fixes).\n- arm64: Kconfig: add a choice for endianness (jsc#SLE-23432).\n- asix: fix wrong return value in asix_check_host_enable() (git-fixes).\n- ata: pata_platform: Fix a NULL pointer dereference in __pata_platform_probe() (git-fixes).\n- ath10k: Fix tx hanging (git-fixes).\n- ath9k: Fix out-of-bound memcpy in ath9k_hif_usb_rx_stream (git-fixes).\n- batman-adv: allow netlink usage in unprivileged containers (git-fixes).\n- blk-cgroup: fix missing put device in error path from blkg_conf_pref() (bsc#1195481).\n- blk-mq: introduce blk_mq_set_request_complete (git-fixes).\n- bpf: Verifer, adjust_scalar_min_max_vals to always call update_reg_bounds() (bsc#1194227).\n- btrfs: tree-checker: Add EXTENT_ITEM and METADATA_ITEM check (bsc#1195009).\n- btrfs: tree-checker: annotate all error branches as unlikely (bsc#1195009).\n- btrfs: tree-checker: check for BTRFS_BLOCK_FLAG_FULL_BACKREF being set improperly (bsc#1195009).\n- cgroup/cpuset: Fix a partition bug with hotplug (bsc#1194291).\n- clk: si5341: Fix clock HW provider cleanup (git-fixes).\n- crypto: qat - fix undetected PFVF timeout in ACK loop (git-fixes).\n- dma-buf: heaps: Fix potential spectre v1 gadget (git-fixes).\n- drm/amdgpu: fixup bad vram size on gmc v8 (git-fixes).\n- drm/bridge: megachips: Ensure both bridges are probed before registration (git-fixes).\n- drm/etnaviv: limit submit sizes (git-fixes).\n- drm/etnaviv: relax submit size limits (git-fixes).\n- drm/i915/overlay: Prevent divide by zero bugs in scaling (git-fixes).\n- drm/lima: fix warning when CONFIG_DEBUG_SG=y \u0026 CONFIG_DMA_API_DEBUG=y (git-fixes).\n- drm/msm/dpu: invalid parameter check in dpu_setup_dspp_pcc (git-fixes).\n- drm/msm/dsi: Fix missing put_device() call in dsi_get_phy (git-fixes).\n- drm/msm/dsi: invalid parameter check in msm_dsi_phy_enable (git-fixes).\n- drm/msm/hdmi: Fix missing put_device() call in msm_hdmi_get_phy (git-fixes).\n- drm/msm: Fix wrong size calculation (git-fixes).\n- drm/nouveau/kms/nv04: use vzalloc for nv04_display (git-fixes).\n- drm/nouveau/pmu/gm200-: avoid touching PMU outside of DEVINIT/PREOS/ACR (git-fixes).\n- drm/nouveau: fix off by one in BIOS boundary checking (git-fixes).\n- drm: panel-orientation-quirks: Add quirk for the Lenovo Yoga Book X91F/L (git-fixes).\n- ext4: fix an use-after-free issue about data=journal writeback mode (bsc#1195482).\n- ext4: make sure quota gets properly shutdown on error (bsc#1195480).\n- ext4: set csum seed in tmp inode while migrating to extents (bsc#1195267).\n- floppy: Add max size check for user space request (git-fixes).\n- fsnotify: fix fsnotify hooks in pseudo filesystems (bsc#1195479).\n- fsnotify: invalidate dcache before IN_DELETE event (bsc#1195478).\n- gpio: aspeed: Convert aspeed_gpio.lock to raw_spinlock (git-fixes).\n- gpiolib: acpi: Do not set the IRQ type if the IRQ is already in use (git-fixes).\n- hv_netvsc: Set needed_headroom according to VF (bsc#1193506).\n- hwmom: (lm90) Fix citical alarm status for MAX6680/MAX6681 (git-fixes).\n- hwmon: (lm90) Mark alert as broken for MAX6646/6647/6649 (git-fixes).\n- hwmon: (lm90) Mark alert as broken for MAX6654 (git-fixes).\n- hwmon: (lm90) Mark alert as broken for MAX6680 (git-fixes).\n- hwmon: (lm90) Reduce maximum conversion rate for G781 (git-fixes).\n- i2c: designware-pci: Fix to change data types of hcnt and lcnt parameters (git-fixes).\n- i2c: i801: Do not silently correct invalid transfer size (git-fixes).\n- i2c: mpc: Correct I2C reset procedure (git-fixes).\n- i40iw: Add support to make destroy QP synchronous (git-fixes)\n- ibmvnic: Allow extra failures before disabling (bsc#1195073 ltc#195713).\n- ibmvnic: Update driver return codes (bsc#1195293 ltc#196198).\n- ibmvnic: do not spin in tasklet (bsc#1195073 ltc#195713).\n- ibmvnic: init -\u003erunning_cap_crqs early (bsc#1195073 ltc#195713).\n- ibmvnic: remove unused -\u003ewait_capability (bsc#1195073 ltc#195713).\n- ibmvnic: remove unused defines (bsc#1195293 ltc#196198).\n- igc: Fix TX timestamp support for non-MSI-X platforms (bsc#1160634).\n- iwlwifi: fix leaks/bad data after failed firmware load (git-fixes).\n- iwlwifi: mvm: Fix calculation of frame length (git-fixes).\n- iwlwifi: mvm: Increase the scan timeout guard to 30 seconds (git-fixes).\n- iwlwifi: mvm: synchronize with FW after multicast commands (git-fixes).\n- iwlwifi: remove module loading failure message (git-fixes).\n- lib82596: Fix IRQ check in sni_82596_probe (git-fixes).\n- lightnvm: Remove lightnvm implemenation (bsc#1191881).\n- mac80211: allow non-standard VHT MCS-10/11 (git-fixes).\n- media: b2c2: Add missing check in flexcop_pci_isr: (git-fixes).\n- media: coda/imx-vdoa: Handle dma_set_coherent_mask error codes (git-fixes).\n- media: igorplugusb: receiver overflow should be reported (git-fixes).\n- media: m920x: do not use stack on USB reads (git-fixes).\n- media: saa7146: hexium_gemini: Fix a NULL pointer dereference in hexium_attach() (git-fixes).\n- media: saa7146: hexium_orion: Fix a NULL pointer dereference in hexium_attach() (git-fixes).\n- media: uvcvideo: Increase UVC_CTRL_CONTROL_TIMEOUT to 5 seconds (git-fixes).\n- mlxsw: Only advertise link modes supported by both driver and device (bsc#1154488).\n- mmc: core: Fixup storing of OCR for MMC_QUIRK_NONSTD_SDIO (git-fixes).\n- mtd: nand: bbt: Fix corner case in bad block table handling (git-fixes).\n- mtd: rawnand: gpmi: Add ERR007117 protection for nfc_apply_timings (git-fixes).\n- mtd: rawnand: gpmi: Remove explicit default gpmi clock setting for i.MX6 (git-fixes).\n- net, xdp: Introduce xdp_init_buff utility routine (bsc#1193506).\n- net, xdp: Introduce xdp_prepare_buff utility routine (bsc#1193506).\n- net/mlx5: DR, Proper handling of unsupported Connect-X6DX SW steering (jsc#SLE-8464).\n- net/mlx5: E-Switch, fix changing vf VLANID (jsc#SLE-15172).\n- net/mlx5e: Protect encap route dev from concurrent release (jsc#SLE-8464).\n- net: allow retransmitting a TCP packet if original is still in queue (bsc#1188605 bsc#1187428).\n- net: bonding: fix bond_xmit_broadcast return value error bug (bsc#1176447).\n- net: bridge: vlan: fix memory leak in __allowed_ingress (bsc#1176447).\n- net: bridge: vlan: fix single net device option dumping (bsc#1176447).\n- net: mana: Add RX fencing (bsc#1193506).\n- net: mana: Add XDP support (bsc#1193506).\n- net: sch_generic: aviod concurrent reset and enqueue op for lockless qdisc (bsc#1183405).\n- net: sched: add barrier to ensure correct ordering for lockless qdisc (bsc#1183405).\n- net: sched: avoid unnecessary seqcount operation for lockless qdisc (bsc#1183405).\n- net: sched: fix packet stuck problem for lockless qdisc (bsc#1183405).\n- net: sched: fix tx action reschedule issue with stopped queue (bsc#1183405).\n- net: sched: fix tx action rescheduling issue during deactivation (bsc#1183405).\n- net: sched: replaced invalid qdisc tree flush helper in qdisc_replace (bsc#1183405).\n- net: sfp: fix high power modules without diagnostic monitoring (bsc#1154353).\n- netdevsim: set .owner to THIS_MODULE (bsc#1154353).\n- nfc: llcp: fix NULL error pointer dereference on sendmsg() after failed bind() (git-fixes).\n- nvme-core: use list_add_tail_rcu instead of list_add_tail for nvme_init_ns_head (git-fixes).\n- nvme-fabrics: avoid double completions in nvmf_fail_nonready_command (git-fixes).\n- nvme-fabrics: ignore invalid fast_io_fail_tmo values (git-fixes).\n- nvme-fabrics: remove superfluous nvmf_host_put in nvmf_parse_options (git-fixes).\n- nvme-tcp: fix data digest pointer calculation (git-fixes).\n- nvme-tcp: fix incorrect h2cdata pdu offset accounting (git-fixes).\n- nvme-tcp: fix memory leak when freeing a queue (git-fixes).\n- nvme-tcp: fix possible use-after-completion (git-fixes).\n- nvme-tcp: validate R2T PDU in nvme_tcp_handle_r2t() (git-fixes).\n- nvme: add \u0027iopolicy\u0027 module parameter (bsc#1177599 bsc#1193096).\n- nvme: fix use after free when disconnecting a reconnecting ctrl (git-fixes).\n- nvme: introduce a nvme_host_path_error helper (git-fixes).\n- nvme: refactor ns-\u003ectrl by request (git-fixes).\n- phy: uniphier-usb3ss: fix unintended writing zeros to PHY register (git-fixes).\n- phylib: fix potential use-after-free (git-fixes).\n- pinctrl: bcm2835: Add support for wake-up interrupts (git-fixes).\n- pinctrl: bcm2835: Match BCM7211 compatible string (git-fixes).\n- pinctrl: intel: Fix a glitch when updating IRQ flags on a preconfigured line (git-fixes).\n- pinctrl: intel: fix unexpected interrupt (git-fixes).\n- powerpc/book3s64/radix: make tlb_single_page_flush_ceiling a debugfs entry (bsc#1195183 ltc#193865).\n- powerpc/perf: Fix power_pmu_disable to call clear_pmi_irq_pending only if PMI is pending (bsc#1156395).\n- regulator: qcom_smd: Align probe function with rpmh-regulator (git-fixes).\n- rpmsg: char: Fix race between the release of rpmsg_ctrldev and cdev (git-fixes).\n- rpmsg: char: Fix race between the release of rpmsg_eptdev and cdev (git-fixes).\n- rsi: Fix use-after-free in rsi_rx_done_handler() (git-fixes).\n- sched/fair: Fix detection of per-CPU kthreads waking a task (git fixes (sched/fair)).\n- sched/numa: Fix is_core_idle() (git fixes (sched/numa)).\n- scripts/dtc: dtx_diff: remove broken example from help text (git-fixes).\n- scripts/dtc: only append to HOST_EXTRACFLAGS instead of overwriting (git-fixes).\n- serial: 8250: of: Fix mapped region size when using reg-offset property (git-fixes).\n- serial: Fix incorrect rs485 polarity on uart open (git-fixes).\n- serial: amba-pl011: do not request memory region twice (git-fixes).\n- serial: core: Keep mctrl register state and cached copy in sync (git-fixes).\n- serial: pl010: Drop CR register reset on set_termios (git-fixes).\n- serial: stm32: fix software flow control transfer (git-fixes).\n- spi: bcm-qspi: check for valid cs before applying chip select (git-fixes).\n- spi: mediatek: Avoid NULL pointer crash in interrupt (git-fixes).\n- spi: meson-spicc: add IRQ check in meson_spicc_probe (git-fixes).\n- supported.conf: mark rtw88 modules as supported (jsc#SLE-22690)\n- tty: Add support for Brainboxes UC cards (git-fixes).\n- tty: n_gsm: fix SW flow control encoding/handling (git-fixes).\n- ucsi_ccg: Check DEV_INT bit only when starting CCG4 (git-fixes).\n- udf: Fix NULL ptr deref when converting from inline format (bsc#1195476).\n- udf: Restore i_lenAlloc when inode expansion fails (bsc#1195477).\n- usb-storage: Add unusual-devs entry for VL817 USB-SATA bridge (git-fixes).\n- usb: common: ulpi: Fix crash in ulpi_match() (git-fixes).\n- usb: gadget: f_fs: Use stream_open() for endpoint files (git-fixes).\n- usb: gadget: f_sourcesink: Fix isoc transfer for USB_SPEED_SUPER_PLUS (git-fixes).\n- usb: hub: Add delay for SuperSpeed hub resume to let links transit to U0 (git-fixes).\n- usb: roles: fix include/linux/usb/role.h compile issue (git-fixes).\n- usb: typec: tcpm: Do not disconnect while receiving VBUS off (git-fixes).\n- usb: uhci: add aspeed ast2600 uhci support (git-fixes).\n- vfio/iommu_type1: replace kfree with kvfree (git-fixes).\n- video: hyperv_fb: Fix validation of screen resolution (git-fixes).\n- vxlan: fix error return code in __vxlan_dev_create() (bsc#1154353).\n- workqueue: Fix unbind_workers() VS wq_worker_running() race (bsc#1195062).\n- x86/gpu: Reserve stolen memory for first integrated Intel GPU (git-fixes).\n- xfrm: fix MTU regression (bsc#1185377, bsc#1194048).\n- xhci-pci: Allow host runtime PM as default for Intel Alpine Ridge LP (git-fixes).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2022-370,SUSE-SLE-Module-Basesystem-15-SP3-2022-370,SUSE-SLE-Module-Development-Tools-15-SP3-2022-370,SUSE-SLE-Module-Legacy-15-SP3-2022-370,SUSE-SLE-Module-Live-Patching-15-SP3-2022-370,SUSE-SLE-Product-HA-15-SP3-2022-370,SUSE-SLE-Product-WE-15-SP3-2022-370,SUSE-SUSE-MicroOS-5.1-2022-370", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2022_0370-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2022:0370-1", "url": "https://www.suse.com/support/update/announcement/2022/suse-su-20220370-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2022:0370-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-February/010216.html" }, { "category": "self", "summary": "SUSE Bug 1154353", "url": "https://bugzilla.suse.com/1154353" }, { "category": "self", "summary": "SUSE Bug 1154488", "url": "https://bugzilla.suse.com/1154488" }, { "category": "self", "summary": "SUSE Bug 1156395", "url": "https://bugzilla.suse.com/1156395" }, { "category": "self", "summary": "SUSE Bug 1160634", "url": "https://bugzilla.suse.com/1160634" }, { "category": "self", "summary": "SUSE Bug 1176447", "url": "https://bugzilla.suse.com/1176447" }, { "category": "self", "summary": "SUSE Bug 1177599", "url": "https://bugzilla.suse.com/1177599" }, { "category": "self", "summary": "SUSE Bug 1183405", "url": "https://bugzilla.suse.com/1183405" }, { "category": "self", "summary": "SUSE Bug 1185377", "url": "https://bugzilla.suse.com/1185377" }, { "category": "self", "summary": "SUSE Bug 1187428", "url": "https://bugzilla.suse.com/1187428" }, { "category": "self", "summary": "SUSE Bug 1187723", "url": "https://bugzilla.suse.com/1187723" }, { "category": "self", "summary": "SUSE Bug 1188605", "url": "https://bugzilla.suse.com/1188605" }, { "category": "self", "summary": "SUSE Bug 1191881", "url": "https://bugzilla.suse.com/1191881" }, { "category": "self", "summary": "SUSE Bug 1193096", "url": "https://bugzilla.suse.com/1193096" }, { "category": "self", "summary": "SUSE Bug 1193506", "url": "https://bugzilla.suse.com/1193506" }, { "category": "self", "summary": "SUSE Bug 1193767", "url": "https://bugzilla.suse.com/1193767" }, { "category": "self", "summary": "SUSE Bug 1193802", "url": "https://bugzilla.suse.com/1193802" }, { "category": "self", "summary": "SUSE Bug 1193861", "url": "https://bugzilla.suse.com/1193861" }, { "category": "self", "summary": "SUSE Bug 1193864", "url": "https://bugzilla.suse.com/1193864" }, { "category": "self", "summary": "SUSE Bug 1193867", "url": "https://bugzilla.suse.com/1193867" }, { "category": "self", "summary": "SUSE Bug 1194048", "url": "https://bugzilla.suse.com/1194048" }, { "category": "self", "summary": "SUSE Bug 1194227", "url": "https://bugzilla.suse.com/1194227" }, { "category": "self", "summary": "SUSE Bug 1194291", "url": "https://bugzilla.suse.com/1194291" }, { "category": "self", "summary": "SUSE Bug 1194880", "url": "https://bugzilla.suse.com/1194880" }, { "category": "self", "summary": "SUSE Bug 1195009", "url": "https://bugzilla.suse.com/1195009" }, { "category": "self", "summary": "SUSE Bug 1195062", "url": "https://bugzilla.suse.com/1195062" }, { "category": "self", "summary": "SUSE Bug 1195065", "url": "https://bugzilla.suse.com/1195065" }, { "category": "self", "summary": "SUSE Bug 1195073", "url": "https://bugzilla.suse.com/1195073" }, { "category": "self", "summary": "SUSE Bug 1195183", "url": "https://bugzilla.suse.com/1195183" }, { "category": "self", "summary": "SUSE Bug 1195184", "url": "https://bugzilla.suse.com/1195184" }, { "category": "self", "summary": "SUSE Bug 1195254", "url": "https://bugzilla.suse.com/1195254" }, { "category": "self", "summary": "SUSE Bug 1195267", "url": "https://bugzilla.suse.com/1195267" }, { "category": "self", "summary": "SUSE Bug 1195293", "url": "https://bugzilla.suse.com/1195293" }, { "category": "self", "summary": "SUSE Bug 1195371", "url": "https://bugzilla.suse.com/1195371" }, { "category": "self", "summary": "SUSE Bug 1195476", "url": "https://bugzilla.suse.com/1195476" }, { "category": "self", "summary": "SUSE Bug 1195477", "url": "https://bugzilla.suse.com/1195477" }, { "category": "self", "summary": "SUSE Bug 1195478", "url": "https://bugzilla.suse.com/1195478" }, { "category": "self", "summary": "SUSE Bug 1195479", "url": "https://bugzilla.suse.com/1195479" }, { "category": "self", "summary": "SUSE Bug 1195480", "url": "https://bugzilla.suse.com/1195480" }, { "category": "self", "summary": "SUSE Bug 1195481", "url": "https://bugzilla.suse.com/1195481" }, { "category": "self", "summary": "SUSE Bug 1195482", "url": "https://bugzilla.suse.com/1195482" }, { "category": "self", "summary": "SUSE CVE CVE-2020-28097 page", "url": "https://www.suse.com/security/cve/CVE-2020-28097/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-22600 page", "url": "https://www.suse.com/security/cve/CVE-2021-22600/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-39648 page", "url": "https://www.suse.com/security/cve/CVE-2021-39648/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-39657 page", "url": "https://www.suse.com/security/cve/CVE-2021-39657/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-39685 page", "url": "https://www.suse.com/security/cve/CVE-2021-39685/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-44733 page", "url": "https://www.suse.com/security/cve/CVE-2021-44733/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-45095 page", "url": "https://www.suse.com/security/cve/CVE-2021-45095/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-0286 page", "url": "https://www.suse.com/security/cve/CVE-2022-0286/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-0330 page", "url": "https://www.suse.com/security/cve/CVE-2022-0330/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-0435 page", "url": "https://www.suse.com/security/cve/CVE-2022-0435/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-22942 page", "url": "https://www.suse.com/security/cve/CVE-2022-22942/" } ], "title": "Security update for the Linux Kernel", "tracking": { "current_release_date": "2022-02-11T07:36:03Z", "generator": { "date": "2022-02-11T07:36:03Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2022:0370-1", "initial_release_date": "2022-02-11T07:36:03Z", "revision_history": [ { "date": "2022-02-11T07:36:03Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-64kb-5.3.18-150300.59.49.1.aarch64", "product": { "name": "cluster-md-kmp-64kb-5.3.18-150300.59.49.1.aarch64", "product_id": "cluster-md-kmp-64kb-5.3.18-150300.59.49.1.aarch64" } }, { "category": "product_version", "name": "cluster-md-kmp-default-5.3.18-150300.59.49.1.aarch64", "product": { "name": "cluster-md-kmp-default-5.3.18-150300.59.49.1.aarch64", "product_id": "cluster-md-kmp-default-5.3.18-150300.59.49.1.aarch64" } }, { "category": "product_version", "name": "cluster-md-kmp-preempt-5.3.18-150300.59.49.1.aarch64", "product": { "name": "cluster-md-kmp-preempt-5.3.18-150300.59.49.1.aarch64", "product_id": "cluster-md-kmp-preempt-5.3.18-150300.59.49.1.aarch64" } }, { "category": "product_version", "name": "dlm-kmp-64kb-5.3.18-150300.59.49.1.aarch64", "product": { "name": "dlm-kmp-64kb-5.3.18-150300.59.49.1.aarch64", "product_id": "dlm-kmp-64kb-5.3.18-150300.59.49.1.aarch64" } }, { "category": "product_version", "name": "dlm-kmp-default-5.3.18-150300.59.49.1.aarch64", "product": { "name": "dlm-kmp-default-5.3.18-150300.59.49.1.aarch64", "product_id": "dlm-kmp-default-5.3.18-150300.59.49.1.aarch64" } }, { "category": "product_version", "name": "dlm-kmp-preempt-5.3.18-150300.59.49.1.aarch64", "product": { "name": "dlm-kmp-preempt-5.3.18-150300.59.49.1.aarch64", "product_id": "dlm-kmp-preempt-5.3.18-150300.59.49.1.aarch64" } }, { "category": "product_version", "name": "dtb-al-5.3.18-150300.59.49.1.aarch64", "product": { "name": "dtb-al-5.3.18-150300.59.49.1.aarch64", "product_id": "dtb-al-5.3.18-150300.59.49.1.aarch64" } }, { "category": "product_version", "name": "dtb-allwinner-5.3.18-150300.59.49.1.aarch64", "product": { "name": "dtb-allwinner-5.3.18-150300.59.49.1.aarch64", "product_id": "dtb-allwinner-5.3.18-150300.59.49.1.aarch64" } }, { "category": "product_version", "name": "dtb-altera-5.3.18-150300.59.49.1.aarch64", "product": { "name": "dtb-altera-5.3.18-150300.59.49.1.aarch64", "product_id": "dtb-altera-5.3.18-150300.59.49.1.aarch64" } }, { "category": "product_version", "name": "dtb-amd-5.3.18-150300.59.49.1.aarch64", "product": { "name": "dtb-amd-5.3.18-150300.59.49.1.aarch64", "product_id": "dtb-amd-5.3.18-150300.59.49.1.aarch64" } }, { "category": "product_version", "name": "dtb-amlogic-5.3.18-150300.59.49.1.aarch64", "product": { "name": "dtb-amlogic-5.3.18-150300.59.49.1.aarch64", "product_id": "dtb-amlogic-5.3.18-150300.59.49.1.aarch64" } }, { "category": "product_version", "name": "dtb-apm-5.3.18-150300.59.49.1.aarch64", "product": { "name": "dtb-apm-5.3.18-150300.59.49.1.aarch64", "product_id": "dtb-apm-5.3.18-150300.59.49.1.aarch64" } }, { "category": "product_version", "name": "dtb-arm-5.3.18-150300.59.49.1.aarch64", "product": { "name": "dtb-arm-5.3.18-150300.59.49.1.aarch64", "product_id": "dtb-arm-5.3.18-150300.59.49.1.aarch64" } }, { "category": "product_version", "name": "dtb-broadcom-5.3.18-150300.59.49.1.aarch64", "product": { "name": "dtb-broadcom-5.3.18-150300.59.49.1.aarch64", "product_id": "dtb-broadcom-5.3.18-150300.59.49.1.aarch64" } }, { "category": "product_version", "name": "dtb-cavium-5.3.18-150300.59.49.1.aarch64", "product": { "name": "dtb-cavium-5.3.18-150300.59.49.1.aarch64", "product_id": "dtb-cavium-5.3.18-150300.59.49.1.aarch64" } }, { "category": "product_version", "name": "dtb-exynos-5.3.18-150300.59.49.1.aarch64", "product": { "name": "dtb-exynos-5.3.18-150300.59.49.1.aarch64", "product_id": "dtb-exynos-5.3.18-150300.59.49.1.aarch64" } }, { "category": "product_version", "name": "dtb-freescale-5.3.18-150300.59.49.1.aarch64", "product": { "name": "dtb-freescale-5.3.18-150300.59.49.1.aarch64", "product_id": "dtb-freescale-5.3.18-150300.59.49.1.aarch64" } }, { "category": "product_version", "name": "dtb-hisilicon-5.3.18-150300.59.49.1.aarch64", "product": { "name": "dtb-hisilicon-5.3.18-150300.59.49.1.aarch64", "product_id": "dtb-hisilicon-5.3.18-150300.59.49.1.aarch64" } }, { "category": "product_version", "name": "dtb-lg-5.3.18-150300.59.49.1.aarch64", "product": { "name": "dtb-lg-5.3.18-150300.59.49.1.aarch64", "product_id": "dtb-lg-5.3.18-150300.59.49.1.aarch64" } }, { "category": "product_version", "name": "dtb-marvell-5.3.18-150300.59.49.1.aarch64", "product": { "name": "dtb-marvell-5.3.18-150300.59.49.1.aarch64", "product_id": "dtb-marvell-5.3.18-150300.59.49.1.aarch64" } }, { "category": "product_version", "name": "dtb-mediatek-5.3.18-150300.59.49.1.aarch64", "product": { "name": "dtb-mediatek-5.3.18-150300.59.49.1.aarch64", "product_id": "dtb-mediatek-5.3.18-150300.59.49.1.aarch64" } }, { "category": "product_version", "name": "dtb-nvidia-5.3.18-150300.59.49.1.aarch64", "product": { "name": "dtb-nvidia-5.3.18-150300.59.49.1.aarch64", "product_id": "dtb-nvidia-5.3.18-150300.59.49.1.aarch64" } }, { "category": "product_version", "name": "dtb-qcom-5.3.18-150300.59.49.1.aarch64", "product": { "name": "dtb-qcom-5.3.18-150300.59.49.1.aarch64", "product_id": "dtb-qcom-5.3.18-150300.59.49.1.aarch64" } }, { "category": "product_version", "name": "dtb-renesas-5.3.18-150300.59.49.1.aarch64", "product": { "name": "dtb-renesas-5.3.18-150300.59.49.1.aarch64", "product_id": "dtb-renesas-5.3.18-150300.59.49.1.aarch64" } }, { "category": "product_version", "name": "dtb-rockchip-5.3.18-150300.59.49.1.aarch64", "product": { "name": "dtb-rockchip-5.3.18-150300.59.49.1.aarch64", "product_id": "dtb-rockchip-5.3.18-150300.59.49.1.aarch64" } }, { "category": "product_version", "name": "dtb-socionext-5.3.18-150300.59.49.1.aarch64", "product": { "name": "dtb-socionext-5.3.18-150300.59.49.1.aarch64", "product_id": "dtb-socionext-5.3.18-150300.59.49.1.aarch64" } }, { "category": "product_version", "name": "dtb-sprd-5.3.18-150300.59.49.1.aarch64", "product": { "name": "dtb-sprd-5.3.18-150300.59.49.1.aarch64", "product_id": "dtb-sprd-5.3.18-150300.59.49.1.aarch64" } }, { "category": "product_version", "name": "dtb-xilinx-5.3.18-150300.59.49.1.aarch64", "product": { "name": "dtb-xilinx-5.3.18-150300.59.49.1.aarch64", "product_id": "dtb-xilinx-5.3.18-150300.59.49.1.aarch64" } }, { "category": "product_version", "name": "dtb-zte-5.3.18-150300.59.49.1.aarch64", "product": { "name": "dtb-zte-5.3.18-150300.59.49.1.aarch64", "product_id": "dtb-zte-5.3.18-150300.59.49.1.aarch64" } }, { "category": "product_version", "name": "gfs2-kmp-64kb-5.3.18-150300.59.49.1.aarch64", "product": { "name": "gfs2-kmp-64kb-5.3.18-150300.59.49.1.aarch64", "product_id": "gfs2-kmp-64kb-5.3.18-150300.59.49.1.aarch64" } }, { "category": "product_version", "name": "gfs2-kmp-default-5.3.18-150300.59.49.1.aarch64", "product": { "name": "gfs2-kmp-default-5.3.18-150300.59.49.1.aarch64", "product_id": "gfs2-kmp-default-5.3.18-150300.59.49.1.aarch64" } }, { "category": "product_version", "name": "gfs2-kmp-preempt-5.3.18-150300.59.49.1.aarch64", "product": { "name": "gfs2-kmp-preempt-5.3.18-150300.59.49.1.aarch64", "product_id": "gfs2-kmp-preempt-5.3.18-150300.59.49.1.aarch64" } }, { "category": "product_version", "name": "kernel-64kb-5.3.18-150300.59.49.1.aarch64", "product": { "name": "kernel-64kb-5.3.18-150300.59.49.1.aarch64", "product_id": "kernel-64kb-5.3.18-150300.59.49.1.aarch64" } }, { "category": "product_version", "name": "kernel-64kb-devel-5.3.18-150300.59.49.1.aarch64", "product": { "name": "kernel-64kb-devel-5.3.18-150300.59.49.1.aarch64", "product_id": "kernel-64kb-devel-5.3.18-150300.59.49.1.aarch64" } }, { "category": "product_version", "name": "kernel-64kb-extra-5.3.18-150300.59.49.1.aarch64", "product": { "name": "kernel-64kb-extra-5.3.18-150300.59.49.1.aarch64", "product_id": "kernel-64kb-extra-5.3.18-150300.59.49.1.aarch64" } }, { "category": "product_version", "name": "kernel-64kb-livepatch-devel-5.3.18-150300.59.49.1.aarch64", "product": { "name": "kernel-64kb-livepatch-devel-5.3.18-150300.59.49.1.aarch64", "product_id": "kernel-64kb-livepatch-devel-5.3.18-150300.59.49.1.aarch64" } }, { "category": "product_version", "name": "kernel-64kb-optional-5.3.18-150300.59.49.1.aarch64", "product": { "name": "kernel-64kb-optional-5.3.18-150300.59.49.1.aarch64", "product_id": "kernel-64kb-optional-5.3.18-150300.59.49.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-5.3.18-150300.59.49.1.aarch64", "product": { "name": "kernel-default-5.3.18-150300.59.49.1.aarch64", "product_id": "kernel-default-5.3.18-150300.59.49.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.aarch64", "product": { "name": "kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.aarch64", "product_id": "kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-base-rebuild-5.3.18-150300.59.49.1.150300.18.31.1.aarch64", "product": { "name": "kernel-default-base-rebuild-5.3.18-150300.59.49.1.150300.18.31.1.aarch64", "product_id": "kernel-default-base-rebuild-5.3.18-150300.59.49.1.150300.18.31.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-devel-5.3.18-150300.59.49.1.aarch64", "product": { "name": "kernel-default-devel-5.3.18-150300.59.49.1.aarch64", "product_id": "kernel-default-devel-5.3.18-150300.59.49.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-extra-5.3.18-150300.59.49.1.aarch64", "product": { "name": "kernel-default-extra-5.3.18-150300.59.49.1.aarch64", "product_id": "kernel-default-extra-5.3.18-150300.59.49.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-livepatch-5.3.18-150300.59.49.1.aarch64", "product": { "name": "kernel-default-livepatch-5.3.18-150300.59.49.1.aarch64", "product_id": "kernel-default-livepatch-5.3.18-150300.59.49.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-livepatch-devel-5.3.18-150300.59.49.1.aarch64", "product": { "name": "kernel-default-livepatch-devel-5.3.18-150300.59.49.1.aarch64", "product_id": "kernel-default-livepatch-devel-5.3.18-150300.59.49.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-optional-5.3.18-150300.59.49.1.aarch64", "product": { "name": "kernel-default-optional-5.3.18-150300.59.49.1.aarch64", "product_id": "kernel-default-optional-5.3.18-150300.59.49.1.aarch64" } }, { "category": "product_version", "name": "kernel-obs-build-5.3.18-150300.59.49.1.aarch64", "product": { "name": "kernel-obs-build-5.3.18-150300.59.49.1.aarch64", "product_id": "kernel-obs-build-5.3.18-150300.59.49.1.aarch64" } }, { "category": "product_version", "name": "kernel-obs-qa-5.3.18-150300.59.49.1.aarch64", "product": { "name": "kernel-obs-qa-5.3.18-150300.59.49.1.aarch64", "product_id": "kernel-obs-qa-5.3.18-150300.59.49.1.aarch64" } }, { "category": "product_version", "name": "kernel-preempt-5.3.18-150300.59.49.1.aarch64", "product": { "name": "kernel-preempt-5.3.18-150300.59.49.1.aarch64", "product_id": "kernel-preempt-5.3.18-150300.59.49.1.aarch64" } }, { "category": "product_version", "name": "kernel-preempt-devel-5.3.18-150300.59.49.1.aarch64", "product": { "name": "kernel-preempt-devel-5.3.18-150300.59.49.1.aarch64", "product_id": "kernel-preempt-devel-5.3.18-150300.59.49.1.aarch64" } }, { "category": "product_version", "name": "kernel-preempt-extra-5.3.18-150300.59.49.1.aarch64", "product": { "name": "kernel-preempt-extra-5.3.18-150300.59.49.1.aarch64", "product_id": "kernel-preempt-extra-5.3.18-150300.59.49.1.aarch64" } }, { "category": "product_version", "name": "kernel-preempt-livepatch-devel-5.3.18-150300.59.49.1.aarch64", "product": { "name": "kernel-preempt-livepatch-devel-5.3.18-150300.59.49.1.aarch64", "product_id": "kernel-preempt-livepatch-devel-5.3.18-150300.59.49.1.aarch64" } }, { "category": "product_version", "name": "kernel-preempt-optional-5.3.18-150300.59.49.1.aarch64", "product": { "name": "kernel-preempt-optional-5.3.18-150300.59.49.1.aarch64", "product_id": "kernel-preempt-optional-5.3.18-150300.59.49.1.aarch64" } }, { "category": "product_version", "name": "kernel-syms-5.3.18-150300.59.49.1.aarch64", "product": { "name": "kernel-syms-5.3.18-150300.59.49.1.aarch64", "product_id": "kernel-syms-5.3.18-150300.59.49.1.aarch64" } }, { "category": "product_version", "name": "kselftests-kmp-64kb-5.3.18-150300.59.49.1.aarch64", "product": { "name": "kselftests-kmp-64kb-5.3.18-150300.59.49.1.aarch64", "product_id": "kselftests-kmp-64kb-5.3.18-150300.59.49.1.aarch64" } }, { "category": "product_version", "name": "kselftests-kmp-default-5.3.18-150300.59.49.1.aarch64", "product": { "name": "kselftests-kmp-default-5.3.18-150300.59.49.1.aarch64", "product_id": "kselftests-kmp-default-5.3.18-150300.59.49.1.aarch64" } }, { "category": "product_version", "name": "kselftests-kmp-preempt-5.3.18-150300.59.49.1.aarch64", "product": { "name": "kselftests-kmp-preempt-5.3.18-150300.59.49.1.aarch64", "product_id": "kselftests-kmp-preempt-5.3.18-150300.59.49.1.aarch64" } }, { "category": "product_version", "name": "ocfs2-kmp-64kb-5.3.18-150300.59.49.1.aarch64", "product": { "name": "ocfs2-kmp-64kb-5.3.18-150300.59.49.1.aarch64", "product_id": "ocfs2-kmp-64kb-5.3.18-150300.59.49.1.aarch64" } }, { "category": "product_version", "name": "ocfs2-kmp-default-5.3.18-150300.59.49.1.aarch64", "product": { "name": "ocfs2-kmp-default-5.3.18-150300.59.49.1.aarch64", "product_id": "ocfs2-kmp-default-5.3.18-150300.59.49.1.aarch64" } }, { "category": "product_version", "name": "ocfs2-kmp-preempt-5.3.18-150300.59.49.1.aarch64", "product": { "name": "ocfs2-kmp-preempt-5.3.18-150300.59.49.1.aarch64", "product_id": "ocfs2-kmp-preempt-5.3.18-150300.59.49.1.aarch64" } }, { "category": "product_version", "name": "reiserfs-kmp-64kb-5.3.18-150300.59.49.1.aarch64", "product": { "name": "reiserfs-kmp-64kb-5.3.18-150300.59.49.1.aarch64", "product_id": "reiserfs-kmp-64kb-5.3.18-150300.59.49.1.aarch64" } }, { "category": "product_version", "name": "reiserfs-kmp-default-5.3.18-150300.59.49.1.aarch64", "product": { "name": "reiserfs-kmp-default-5.3.18-150300.59.49.1.aarch64", "product_id": "reiserfs-kmp-default-5.3.18-150300.59.49.1.aarch64" } }, { "category": "product_version", "name": "reiserfs-kmp-preempt-5.3.18-150300.59.49.1.aarch64", "product": { "name": "reiserfs-kmp-preempt-5.3.18-150300.59.49.1.aarch64", "product_id": "reiserfs-kmp-preempt-5.3.18-150300.59.49.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "kernel-devel-5.3.18-150300.59.49.1.noarch", "product": { "name": "kernel-devel-5.3.18-150300.59.49.1.noarch", "product_id": "kernel-devel-5.3.18-150300.59.49.1.noarch" } }, { "category": "product_version", "name": "kernel-docs-5.3.18-150300.59.49.1.noarch", "product": { "name": "kernel-docs-5.3.18-150300.59.49.1.noarch", "product_id": "kernel-docs-5.3.18-150300.59.49.1.noarch" } }, { "category": "product_version", "name": "kernel-docs-html-5.3.18-150300.59.49.1.noarch", "product": { "name": "kernel-docs-html-5.3.18-150300.59.49.1.noarch", "product_id": "kernel-docs-html-5.3.18-150300.59.49.1.noarch" } }, { "category": "product_version", "name": "kernel-macros-5.3.18-150300.59.49.1.noarch", "product": { "name": "kernel-macros-5.3.18-150300.59.49.1.noarch", "product_id": "kernel-macros-5.3.18-150300.59.49.1.noarch" } }, { "category": "product_version", "name": "kernel-source-5.3.18-150300.59.49.1.noarch", "product": { "name": "kernel-source-5.3.18-150300.59.49.1.noarch", "product_id": "kernel-source-5.3.18-150300.59.49.1.noarch" } }, { "category": "product_version", "name": "kernel-source-vanilla-5.3.18-150300.59.49.1.noarch", "product": { "name": "kernel-source-vanilla-5.3.18-150300.59.49.1.noarch", "product_id": "kernel-source-vanilla-5.3.18-150300.59.49.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-5.3.18-150300.59.49.1.ppc64le", "product": { "name": "cluster-md-kmp-default-5.3.18-150300.59.49.1.ppc64le", "product_id": "cluster-md-kmp-default-5.3.18-150300.59.49.1.ppc64le" } }, { "category": "product_version", "name": "dlm-kmp-default-5.3.18-150300.59.49.1.ppc64le", "product": { "name": "dlm-kmp-default-5.3.18-150300.59.49.1.ppc64le", "product_id": "dlm-kmp-default-5.3.18-150300.59.49.1.ppc64le" } }, { "category": "product_version", "name": "gfs2-kmp-default-5.3.18-150300.59.49.1.ppc64le", "product": { "name": "gfs2-kmp-default-5.3.18-150300.59.49.1.ppc64le", "product_id": "gfs2-kmp-default-5.3.18-150300.59.49.1.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-5.3.18-150300.59.49.1.ppc64le", "product": { "name": "kernel-debug-5.3.18-150300.59.49.1.ppc64le", "product_id": "kernel-debug-5.3.18-150300.59.49.1.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-devel-5.3.18-150300.59.49.1.ppc64le", "product": { "name": "kernel-debug-devel-5.3.18-150300.59.49.1.ppc64le", "product_id": "kernel-debug-devel-5.3.18-150300.59.49.1.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-livepatch-devel-5.3.18-150300.59.49.1.ppc64le", "product": { "name": "kernel-debug-livepatch-devel-5.3.18-150300.59.49.1.ppc64le", "product_id": "kernel-debug-livepatch-devel-5.3.18-150300.59.49.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-5.3.18-150300.59.49.1.ppc64le", "product": { "name": "kernel-default-5.3.18-150300.59.49.1.ppc64le", "product_id": "kernel-default-5.3.18-150300.59.49.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.ppc64le", "product": { "name": "kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.ppc64le", "product_id": "kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-base-rebuild-5.3.18-150300.59.49.1.150300.18.31.1.ppc64le", "product": { "name": "kernel-default-base-rebuild-5.3.18-150300.59.49.1.150300.18.31.1.ppc64le", "product_id": "kernel-default-base-rebuild-5.3.18-150300.59.49.1.150300.18.31.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-devel-5.3.18-150300.59.49.1.ppc64le", "product": { "name": "kernel-default-devel-5.3.18-150300.59.49.1.ppc64le", "product_id": "kernel-default-devel-5.3.18-150300.59.49.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-extra-5.3.18-150300.59.49.1.ppc64le", "product": { "name": "kernel-default-extra-5.3.18-150300.59.49.1.ppc64le", "product_id": "kernel-default-extra-5.3.18-150300.59.49.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-livepatch-5.3.18-150300.59.49.1.ppc64le", "product": { "name": "kernel-default-livepatch-5.3.18-150300.59.49.1.ppc64le", "product_id": "kernel-default-livepatch-5.3.18-150300.59.49.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-livepatch-devel-5.3.18-150300.59.49.1.ppc64le", "product": { "name": "kernel-default-livepatch-devel-5.3.18-150300.59.49.1.ppc64le", "product_id": "kernel-default-livepatch-devel-5.3.18-150300.59.49.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-optional-5.3.18-150300.59.49.1.ppc64le", "product": { "name": "kernel-default-optional-5.3.18-150300.59.49.1.ppc64le", "product_id": "kernel-default-optional-5.3.18-150300.59.49.1.ppc64le" } }, { "category": "product_version", "name": "kernel-kvmsmall-5.3.18-150300.59.49.1.ppc64le", "product": { "name": "kernel-kvmsmall-5.3.18-150300.59.49.1.ppc64le", "product_id": "kernel-kvmsmall-5.3.18-150300.59.49.1.ppc64le" } }, { "category": "product_version", "name": "kernel-kvmsmall-devel-5.3.18-150300.59.49.1.ppc64le", "product": { "name": "kernel-kvmsmall-devel-5.3.18-150300.59.49.1.ppc64le", "product_id": "kernel-kvmsmall-devel-5.3.18-150300.59.49.1.ppc64le" } }, { "category": "product_version", "name": "kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.49.1.ppc64le", "product": { "name": "kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.49.1.ppc64le", "product_id": "kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.49.1.ppc64le" } }, { "category": "product_version", "name": "kernel-livepatch-5_3_18-150300_59_49-default-1-150300.7.3.1.ppc64le", "product": { "name": "kernel-livepatch-5_3_18-150300_59_49-default-1-150300.7.3.1.ppc64le", "product_id": "kernel-livepatch-5_3_18-150300_59_49-default-1-150300.7.3.1.ppc64le" } }, { "category": "product_version", "name": "kernel-obs-build-5.3.18-150300.59.49.1.ppc64le", "product": { "name": "kernel-obs-build-5.3.18-150300.59.49.1.ppc64le", "product_id": "kernel-obs-build-5.3.18-150300.59.49.1.ppc64le" } }, { "category": "product_version", "name": "kernel-obs-qa-5.3.18-150300.59.49.1.ppc64le", "product": { "name": "kernel-obs-qa-5.3.18-150300.59.49.1.ppc64le", "product_id": "kernel-obs-qa-5.3.18-150300.59.49.1.ppc64le" } }, { "category": "product_version", "name": "kernel-syms-5.3.18-150300.59.49.1.ppc64le", "product": { "name": "kernel-syms-5.3.18-150300.59.49.1.ppc64le", "product_id": "kernel-syms-5.3.18-150300.59.49.1.ppc64le" } }, { "category": "product_version", "name": "kselftests-kmp-default-5.3.18-150300.59.49.1.ppc64le", "product": { "name": "kselftests-kmp-default-5.3.18-150300.59.49.1.ppc64le", "product_id": "kselftests-kmp-default-5.3.18-150300.59.49.1.ppc64le" } }, { "category": "product_version", "name": "ocfs2-kmp-default-5.3.18-150300.59.49.1.ppc64le", "product": { "name": "ocfs2-kmp-default-5.3.18-150300.59.49.1.ppc64le", "product_id": "ocfs2-kmp-default-5.3.18-150300.59.49.1.ppc64le" } }, { "category": "product_version", "name": "reiserfs-kmp-default-5.3.18-150300.59.49.1.ppc64le", "product": { "name": "reiserfs-kmp-default-5.3.18-150300.59.49.1.ppc64le", "product_id": "reiserfs-kmp-default-5.3.18-150300.59.49.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-5.3.18-150300.59.49.1.s390x", "product": { "name": "cluster-md-kmp-default-5.3.18-150300.59.49.1.s390x", "product_id": "cluster-md-kmp-default-5.3.18-150300.59.49.1.s390x" } }, { "category": "product_version", "name": "dlm-kmp-default-5.3.18-150300.59.49.1.s390x", "product": { "name": "dlm-kmp-default-5.3.18-150300.59.49.1.s390x", "product_id": "dlm-kmp-default-5.3.18-150300.59.49.1.s390x" } }, { "category": "product_version", "name": "gfs2-kmp-default-5.3.18-150300.59.49.1.s390x", "product": { "name": "gfs2-kmp-default-5.3.18-150300.59.49.1.s390x", "product_id": "gfs2-kmp-default-5.3.18-150300.59.49.1.s390x" } }, { "category": "product_version", "name": "kernel-default-5.3.18-150300.59.49.1.s390x", "product": { "name": "kernel-default-5.3.18-150300.59.49.1.s390x", "product_id": "kernel-default-5.3.18-150300.59.49.1.s390x" } }, { "category": "product_version", "name": "kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.s390x", "product": { "name": "kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.s390x", "product_id": "kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.s390x" } }, { "category": "product_version", "name": "kernel-default-base-rebuild-5.3.18-150300.59.49.1.150300.18.31.1.s390x", "product": { "name": "kernel-default-base-rebuild-5.3.18-150300.59.49.1.150300.18.31.1.s390x", "product_id": "kernel-default-base-rebuild-5.3.18-150300.59.49.1.150300.18.31.1.s390x" } }, { "category": "product_version", "name": "kernel-default-devel-5.3.18-150300.59.49.1.s390x", "product": { "name": "kernel-default-devel-5.3.18-150300.59.49.1.s390x", "product_id": "kernel-default-devel-5.3.18-150300.59.49.1.s390x" } }, { "category": "product_version", "name": "kernel-default-extra-5.3.18-150300.59.49.1.s390x", "product": { "name": "kernel-default-extra-5.3.18-150300.59.49.1.s390x", "product_id": "kernel-default-extra-5.3.18-150300.59.49.1.s390x" } }, { "category": "product_version", "name": "kernel-default-livepatch-5.3.18-150300.59.49.1.s390x", "product": { "name": "kernel-default-livepatch-5.3.18-150300.59.49.1.s390x", "product_id": "kernel-default-livepatch-5.3.18-150300.59.49.1.s390x" } }, { "category": "product_version", "name": "kernel-default-livepatch-devel-5.3.18-150300.59.49.1.s390x", "product": { "name": "kernel-default-livepatch-devel-5.3.18-150300.59.49.1.s390x", "product_id": "kernel-default-livepatch-devel-5.3.18-150300.59.49.1.s390x" } }, { "category": "product_version", "name": "kernel-default-optional-5.3.18-150300.59.49.1.s390x", "product": { "name": "kernel-default-optional-5.3.18-150300.59.49.1.s390x", "product_id": "kernel-default-optional-5.3.18-150300.59.49.1.s390x" } }, { "category": "product_version", "name": "kernel-livepatch-5_3_18-150300_59_49-default-1-150300.7.3.1.s390x", "product": { "name": "kernel-livepatch-5_3_18-150300_59_49-default-1-150300.7.3.1.s390x", "product_id": "kernel-livepatch-5_3_18-150300_59_49-default-1-150300.7.3.1.s390x" } }, { "category": "product_version", "name": "kernel-obs-build-5.3.18-150300.59.49.1.s390x", "product": { "name": "kernel-obs-build-5.3.18-150300.59.49.1.s390x", "product_id": "kernel-obs-build-5.3.18-150300.59.49.1.s390x" } }, { "category": "product_version", "name": "kernel-obs-qa-5.3.18-150300.59.49.1.s390x", "product": { "name": "kernel-obs-qa-5.3.18-150300.59.49.1.s390x", "product_id": "kernel-obs-qa-5.3.18-150300.59.49.1.s390x" } }, { "category": "product_version", "name": "kernel-syms-5.3.18-150300.59.49.1.s390x", "product": { "name": "kernel-syms-5.3.18-150300.59.49.1.s390x", "product_id": "kernel-syms-5.3.18-150300.59.49.1.s390x" } }, { "category": "product_version", "name": "kernel-zfcpdump-5.3.18-150300.59.49.1.s390x", "product": { "name": "kernel-zfcpdump-5.3.18-150300.59.49.1.s390x", "product_id": "kernel-zfcpdump-5.3.18-150300.59.49.1.s390x" } }, { "category": "product_version", "name": "kselftests-kmp-default-5.3.18-150300.59.49.1.s390x", "product": { "name": "kselftests-kmp-default-5.3.18-150300.59.49.1.s390x", "product_id": "kselftests-kmp-default-5.3.18-150300.59.49.1.s390x" } }, { "category": "product_version", "name": "ocfs2-kmp-default-5.3.18-150300.59.49.1.s390x", "product": { "name": "ocfs2-kmp-default-5.3.18-150300.59.49.1.s390x", "product_id": "ocfs2-kmp-default-5.3.18-150300.59.49.1.s390x" } }, { "category": "product_version", "name": "reiserfs-kmp-default-5.3.18-150300.59.49.1.s390x", "product": { "name": "reiserfs-kmp-default-5.3.18-150300.59.49.1.s390x", "product_id": "reiserfs-kmp-default-5.3.18-150300.59.49.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-5.3.18-150300.59.49.1.x86_64", "product": { "name": "cluster-md-kmp-default-5.3.18-150300.59.49.1.x86_64", "product_id": "cluster-md-kmp-default-5.3.18-150300.59.49.1.x86_64" } }, { "category": "product_version", "name": "cluster-md-kmp-preempt-5.3.18-150300.59.49.1.x86_64", "product": { "name": "cluster-md-kmp-preempt-5.3.18-150300.59.49.1.x86_64", "product_id": "cluster-md-kmp-preempt-5.3.18-150300.59.49.1.x86_64" } }, { "category": "product_version", "name": "dlm-kmp-default-5.3.18-150300.59.49.1.x86_64", "product": { "name": "dlm-kmp-default-5.3.18-150300.59.49.1.x86_64", "product_id": "dlm-kmp-default-5.3.18-150300.59.49.1.x86_64" } }, { "category": "product_version", "name": "dlm-kmp-preempt-5.3.18-150300.59.49.1.x86_64", "product": { "name": "dlm-kmp-preempt-5.3.18-150300.59.49.1.x86_64", "product_id": "dlm-kmp-preempt-5.3.18-150300.59.49.1.x86_64" } }, { "category": "product_version", "name": "gfs2-kmp-default-5.3.18-150300.59.49.1.x86_64", "product": { "name": "gfs2-kmp-default-5.3.18-150300.59.49.1.x86_64", "product_id": "gfs2-kmp-default-5.3.18-150300.59.49.1.x86_64" } }, { "category": "product_version", "name": "gfs2-kmp-preempt-5.3.18-150300.59.49.1.x86_64", "product": { "name": "gfs2-kmp-preempt-5.3.18-150300.59.49.1.x86_64", "product_id": "gfs2-kmp-preempt-5.3.18-150300.59.49.1.x86_64" } }, { "category": "product_version", "name": "kernel-debug-5.3.18-150300.59.49.1.x86_64", "product": { "name": "kernel-debug-5.3.18-150300.59.49.1.x86_64", "product_id": "kernel-debug-5.3.18-150300.59.49.1.x86_64" } }, { "category": "product_version", "name": "kernel-debug-devel-5.3.18-150300.59.49.1.x86_64", "product": { "name": "kernel-debug-devel-5.3.18-150300.59.49.1.x86_64", "product_id": "kernel-debug-devel-5.3.18-150300.59.49.1.x86_64" } }, { "category": "product_version", "name": "kernel-debug-livepatch-devel-5.3.18-150300.59.49.1.x86_64", "product": { "name": "kernel-debug-livepatch-devel-5.3.18-150300.59.49.1.x86_64", "product_id": "kernel-debug-livepatch-devel-5.3.18-150300.59.49.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-5.3.18-150300.59.49.1.x86_64", "product": { "name": "kernel-default-5.3.18-150300.59.49.1.x86_64", "product_id": "kernel-default-5.3.18-150300.59.49.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.x86_64", "product": { "name": "kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.x86_64", "product_id": "kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-base-rebuild-5.3.18-150300.59.49.1.150300.18.31.1.x86_64", "product": { "name": "kernel-default-base-rebuild-5.3.18-150300.59.49.1.150300.18.31.1.x86_64", "product_id": "kernel-default-base-rebuild-5.3.18-150300.59.49.1.150300.18.31.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-devel-5.3.18-150300.59.49.1.x86_64", "product": { "name": "kernel-default-devel-5.3.18-150300.59.49.1.x86_64", "product_id": "kernel-default-devel-5.3.18-150300.59.49.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-extra-5.3.18-150300.59.49.1.x86_64", "product": { "name": "kernel-default-extra-5.3.18-150300.59.49.1.x86_64", "product_id": "kernel-default-extra-5.3.18-150300.59.49.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-livepatch-5.3.18-150300.59.49.1.x86_64", "product": { "name": "kernel-default-livepatch-5.3.18-150300.59.49.1.x86_64", "product_id": "kernel-default-livepatch-5.3.18-150300.59.49.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-livepatch-devel-5.3.18-150300.59.49.1.x86_64", "product": { "name": "kernel-default-livepatch-devel-5.3.18-150300.59.49.1.x86_64", "product_id": "kernel-default-livepatch-devel-5.3.18-150300.59.49.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-optional-5.3.18-150300.59.49.1.x86_64", "product": { "name": "kernel-default-optional-5.3.18-150300.59.49.1.x86_64", "product_id": "kernel-default-optional-5.3.18-150300.59.49.1.x86_64" } }, { "category": "product_version", "name": "kernel-kvmsmall-5.3.18-150300.59.49.1.x86_64", "product": { "name": "kernel-kvmsmall-5.3.18-150300.59.49.1.x86_64", "product_id": "kernel-kvmsmall-5.3.18-150300.59.49.1.x86_64" } }, { "category": "product_version", "name": "kernel-kvmsmall-devel-5.3.18-150300.59.49.1.x86_64", "product": { "name": "kernel-kvmsmall-devel-5.3.18-150300.59.49.1.x86_64", "product_id": "kernel-kvmsmall-devel-5.3.18-150300.59.49.1.x86_64" } }, { "category": "product_version", "name": "kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.49.1.x86_64", "product": { "name": "kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.49.1.x86_64", "product_id": "kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.49.1.x86_64" } }, { "category": "product_version", "name": "kernel-livepatch-5_3_18-150300_59_49-default-1-150300.7.3.1.x86_64", "product": { "name": "kernel-livepatch-5_3_18-150300_59_49-default-1-150300.7.3.1.x86_64", "product_id": "kernel-livepatch-5_3_18-150300_59_49-default-1-150300.7.3.1.x86_64" } }, { "category": "product_version", "name": "kernel-livepatch-5_3_18-150300_59_49-preempt-1-150300.7.3.1.x86_64", "product": { "name": "kernel-livepatch-5_3_18-150300_59_49-preempt-1-150300.7.3.1.x86_64", "product_id": "kernel-livepatch-5_3_18-150300_59_49-preempt-1-150300.7.3.1.x86_64" } }, { "category": "product_version", "name": "kernel-obs-build-5.3.18-150300.59.49.1.x86_64", "product": { "name": "kernel-obs-build-5.3.18-150300.59.49.1.x86_64", "product_id": "kernel-obs-build-5.3.18-150300.59.49.1.x86_64" } }, { "category": "product_version", "name": "kernel-obs-qa-5.3.18-150300.59.49.1.x86_64", "product": { "name": "kernel-obs-qa-5.3.18-150300.59.49.1.x86_64", "product_id": "kernel-obs-qa-5.3.18-150300.59.49.1.x86_64" } }, { "category": "product_version", "name": "kernel-preempt-5.3.18-150300.59.49.1.x86_64", "product": { "name": "kernel-preempt-5.3.18-150300.59.49.1.x86_64", "product_id": "kernel-preempt-5.3.18-150300.59.49.1.x86_64" } }, { "category": "product_version", "name": "kernel-preempt-devel-5.3.18-150300.59.49.1.x86_64", "product": { "name": "kernel-preempt-devel-5.3.18-150300.59.49.1.x86_64", "product_id": "kernel-preempt-devel-5.3.18-150300.59.49.1.x86_64" } }, { "category": "product_version", "name": "kernel-preempt-extra-5.3.18-150300.59.49.1.x86_64", "product": { "name": "kernel-preempt-extra-5.3.18-150300.59.49.1.x86_64", "product_id": "kernel-preempt-extra-5.3.18-150300.59.49.1.x86_64" } }, { "category": "product_version", "name": "kernel-preempt-livepatch-devel-5.3.18-150300.59.49.1.x86_64", "product": { "name": "kernel-preempt-livepatch-devel-5.3.18-150300.59.49.1.x86_64", "product_id": "kernel-preempt-livepatch-devel-5.3.18-150300.59.49.1.x86_64" } }, { "category": "product_version", "name": "kernel-preempt-optional-5.3.18-150300.59.49.1.x86_64", "product": { "name": "kernel-preempt-optional-5.3.18-150300.59.49.1.x86_64", "product_id": "kernel-preempt-optional-5.3.18-150300.59.49.1.x86_64" } }, { "category": "product_version", "name": "kernel-syms-5.3.18-150300.59.49.1.x86_64", "product": { "name": "kernel-syms-5.3.18-150300.59.49.1.x86_64", "product_id": "kernel-syms-5.3.18-150300.59.49.1.x86_64" } }, { "category": "product_version", "name": "kselftests-kmp-default-5.3.18-150300.59.49.1.x86_64", "product": { "name": "kselftests-kmp-default-5.3.18-150300.59.49.1.x86_64", "product_id": "kselftests-kmp-default-5.3.18-150300.59.49.1.x86_64" } }, { "category": "product_version", "name": "kselftests-kmp-preempt-5.3.18-150300.59.49.1.x86_64", "product": { "name": "kselftests-kmp-preempt-5.3.18-150300.59.49.1.x86_64", "product_id": "kselftests-kmp-preempt-5.3.18-150300.59.49.1.x86_64" } }, { "category": "product_version", "name": "ocfs2-kmp-default-5.3.18-150300.59.49.1.x86_64", "product": { "name": "ocfs2-kmp-default-5.3.18-150300.59.49.1.x86_64", "product_id": "ocfs2-kmp-default-5.3.18-150300.59.49.1.x86_64" } }, { "category": "product_version", "name": "ocfs2-kmp-preempt-5.3.18-150300.59.49.1.x86_64", "product": { "name": "ocfs2-kmp-preempt-5.3.18-150300.59.49.1.x86_64", "product_id": "ocfs2-kmp-preempt-5.3.18-150300.59.49.1.x86_64" } }, { "category": "product_version", "name": "reiserfs-kmp-default-5.3.18-150300.59.49.1.x86_64", "product": { "name": "reiserfs-kmp-default-5.3.18-150300.59.49.1.x86_64", "product_id": "reiserfs-kmp-default-5.3.18-150300.59.49.1.x86_64" } }, { "category": "product_version", "name": "reiserfs-kmp-preempt-5.3.18-150300.59.49.1.x86_64", "product": { "name": "reiserfs-kmp-preempt-5.3.18-150300.59.49.1.x86_64", "product_id": "reiserfs-kmp-preempt-5.3.18-150300.59.49.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Module for Basesystem 15 SP3", "product": { "name": "SUSE Linux Enterprise Module for Basesystem 15 SP3", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-basesystem:15:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Module for Development Tools 15 SP3", "product": { "name": "SUSE Linux Enterprise Module for Development Tools 15 SP3", "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-development-tools:15:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Module for Legacy 15 SP3", "product": { "name": "SUSE Linux Enterprise Module for Legacy 15 SP3", "product_id": "SUSE Linux Enterprise Module for Legacy 15 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-legacy:15:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 15 SP3", "product": { "name": "SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-live-patching:15:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Availability Extension 15 SP3", "product": { "name": "SUSE Linux Enterprise High Availability Extension 15 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-ha:15:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Workstation Extension 15 SP3", "product": { "name": "SUSE Linux Enterprise Workstation Extension 15 SP3", "product_id": "SUSE Linux Enterprise Workstation Extension 15 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-we:15:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Micro 5.1", "product": { "name": "SUSE Linux Enterprise Micro 5.1", "product_id": "SUSE Linux Enterprise Micro 5.1", "product_identification_helper": { "cpe": "cpe:/o:suse:suse-microos:5.1" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-64kb-5.3.18-150300.59.49.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP3", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.49.1.aarch64" }, "product_reference": "kernel-64kb-5.3.18-150300.59.49.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64kb-devel-5.3.18-150300.59.49.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP3", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.49.1.aarch64" }, "product_reference": "kernel-64kb-devel-5.3.18-150300.59.49.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-150300.59.49.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP3", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.49.1.aarch64" }, "product_reference": "kernel-default-5.3.18-150300.59.49.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-150300.59.49.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP3", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.49.1.ppc64le" }, "product_reference": "kernel-default-5.3.18-150300.59.49.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-150300.59.49.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP3", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.49.1.s390x" }, "product_reference": "kernel-default-5.3.18-150300.59.49.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-150300.59.49.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP3", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.49.1.x86_64" }, "product_reference": "kernel-default-5.3.18-150300.59.49.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP3", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.aarch64" }, "product_reference": "kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP3", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.ppc64le" }, "product_reference": "kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP3", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.s390x" }, "product_reference": "kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP3", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.x86_64" }, "product_reference": "kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.3.18-150300.59.49.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP3", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.49.1.aarch64" }, "product_reference": "kernel-default-devel-5.3.18-150300.59.49.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.3.18-150300.59.49.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP3", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.49.1.ppc64le" }, "product_reference": "kernel-default-devel-5.3.18-150300.59.49.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.3.18-150300.59.49.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP3", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.49.1.s390x" }, "product_reference": "kernel-default-devel-5.3.18-150300.59.49.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.3.18-150300.59.49.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP3", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.49.1.x86_64" }, "product_reference": "kernel-default-devel-5.3.18-150300.59.49.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-5.3.18-150300.59.49.1.noarch as component of SUSE Linux Enterprise Module for Basesystem 15 SP3", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.49.1.noarch" }, "product_reference": "kernel-devel-5.3.18-150300.59.49.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-5.3.18-150300.59.49.1.noarch as component of SUSE Linux Enterprise Module for Basesystem 15 SP3", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.49.1.noarch" }, "product_reference": "kernel-macros-5.3.18-150300.59.49.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-5.3.18-150300.59.49.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP3", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.49.1.aarch64" }, "product_reference": "kernel-preempt-5.3.18-150300.59.49.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-5.3.18-150300.59.49.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP3", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.49.1.x86_64" }, "product_reference": "kernel-preempt-5.3.18-150300.59.49.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-5.3.18-150300.59.49.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP3", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.49.1.s390x" }, "product_reference": "kernel-zfcpdump-5.3.18-150300.59.49.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-docs-5.3.18-150300.59.49.1.noarch as component of SUSE Linux Enterprise Module for Development Tools 15 SP3", "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.49.1.noarch" }, "product_reference": "kernel-docs-5.3.18-150300.59.49.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.3.18-150300.59.49.1.aarch64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP3", "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.49.1.aarch64" }, "product_reference": "kernel-obs-build-5.3.18-150300.59.49.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.3.18-150300.59.49.1.ppc64le as component of SUSE Linux Enterprise Module for Development Tools 15 SP3", "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.49.1.ppc64le" }, "product_reference": "kernel-obs-build-5.3.18-150300.59.49.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.3.18-150300.59.49.1.s390x as component of SUSE Linux Enterprise Module for Development Tools 15 SP3", "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.49.1.s390x" }, "product_reference": "kernel-obs-build-5.3.18-150300.59.49.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.3.18-150300.59.49.1.x86_64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP3", "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.49.1.x86_64" }, "product_reference": "kernel-obs-build-5.3.18-150300.59.49.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-devel-5.3.18-150300.59.49.1.aarch64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP3", "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.49.1.aarch64" }, "product_reference": "kernel-preempt-devel-5.3.18-150300.59.49.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-devel-5.3.18-150300.59.49.1.x86_64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP3", "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.49.1.x86_64" }, "product_reference": "kernel-preempt-devel-5.3.18-150300.59.49.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-5.3.18-150300.59.49.1.noarch as component of SUSE Linux Enterprise Module for Development Tools 15 SP3", "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.49.1.noarch" }, "product_reference": "kernel-source-5.3.18-150300.59.49.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.3.18-150300.59.49.1.aarch64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP3", "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.49.1.aarch64" }, "product_reference": "kernel-syms-5.3.18-150300.59.49.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.3.18-150300.59.49.1.ppc64le as component of SUSE Linux Enterprise Module for Development Tools 15 SP3", "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.49.1.ppc64le" }, "product_reference": "kernel-syms-5.3.18-150300.59.49.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.3.18-150300.59.49.1.s390x as component of SUSE Linux Enterprise Module for Development Tools 15 SP3", "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.49.1.s390x" }, "product_reference": "kernel-syms-5.3.18-150300.59.49.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.3.18-150300.59.49.1.x86_64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP3", "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.49.1.x86_64" }, "product_reference": "kernel-syms-5.3.18-150300.59.49.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-5.3.18-150300.59.49.1.aarch64 as component of SUSE Linux Enterprise Module for Legacy 15 SP3", "product_id": "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.49.1.aarch64" }, "product_reference": "reiserfs-kmp-default-5.3.18-150300.59.49.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Legacy 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-5.3.18-150300.59.49.1.ppc64le as component of SUSE Linux Enterprise Module for Legacy 15 SP3", "product_id": "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.49.1.ppc64le" }, "product_reference": "reiserfs-kmp-default-5.3.18-150300.59.49.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Legacy 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-5.3.18-150300.59.49.1.s390x as component of SUSE Linux Enterprise Module for Legacy 15 SP3", "product_id": "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.49.1.s390x" }, "product_reference": "reiserfs-kmp-default-5.3.18-150300.59.49.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Legacy 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-5.3.18-150300.59.49.1.x86_64 as component of SUSE Linux Enterprise Module for Legacy 15 SP3", "product_id": "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.49.1.x86_64" }, "product_reference": "reiserfs-kmp-default-5.3.18-150300.59.49.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Legacy 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-5.3.18-150300.59.49.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.49.1.ppc64le" }, "product_reference": "kernel-default-livepatch-5.3.18-150300.59.49.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-5.3.18-150300.59.49.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.49.1.s390x" }, "product_reference": "kernel-default-livepatch-5.3.18-150300.59.49.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-5.3.18-150300.59.49.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.49.1.x86_64" }, "product_reference": "kernel-default-livepatch-5.3.18-150300.59.49.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-devel-5.3.18-150300.59.49.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.49.1.ppc64le" }, "product_reference": "kernel-default-livepatch-devel-5.3.18-150300.59.49.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-devel-5.3.18-150300.59.49.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.49.1.s390x" }, "product_reference": "kernel-default-livepatch-devel-5.3.18-150300.59.49.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-devel-5.3.18-150300.59.49.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.49.1.x86_64" }, "product_reference": "kernel-default-livepatch-devel-5.3.18-150300.59.49.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_49-default-1-150300.7.3.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-1-150300.7.3.1.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_49-default-1-150300.7.3.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_49-default-1-150300.7.3.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-1-150300.7.3.1.s390x" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_49-default-1-150300.7.3.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_49-default-1-150300.7.3.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-1-150300.7.3.1.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_49-default-1-150300.7.3.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-5.3.18-150300.59.49.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.49.1.aarch64" }, "product_reference": "cluster-md-kmp-default-5.3.18-150300.59.49.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-5.3.18-150300.59.49.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.49.1.ppc64le" }, "product_reference": "cluster-md-kmp-default-5.3.18-150300.59.49.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-5.3.18-150300.59.49.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.49.1.s390x" }, "product_reference": "cluster-md-kmp-default-5.3.18-150300.59.49.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-5.3.18-150300.59.49.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.49.1.x86_64" }, "product_reference": "cluster-md-kmp-default-5.3.18-150300.59.49.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-5.3.18-150300.59.49.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.49.1.aarch64" }, "product_reference": "dlm-kmp-default-5.3.18-150300.59.49.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-5.3.18-150300.59.49.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.49.1.ppc64le" }, "product_reference": "dlm-kmp-default-5.3.18-150300.59.49.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-5.3.18-150300.59.49.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.49.1.s390x" }, "product_reference": "dlm-kmp-default-5.3.18-150300.59.49.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-5.3.18-150300.59.49.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.49.1.x86_64" }, "product_reference": "dlm-kmp-default-5.3.18-150300.59.49.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-5.3.18-150300.59.49.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.49.1.aarch64" }, "product_reference": "gfs2-kmp-default-5.3.18-150300.59.49.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-5.3.18-150300.59.49.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.49.1.ppc64le" }, "product_reference": "gfs2-kmp-default-5.3.18-150300.59.49.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-5.3.18-150300.59.49.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.49.1.s390x" }, "product_reference": "gfs2-kmp-default-5.3.18-150300.59.49.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-5.3.18-150300.59.49.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.49.1.x86_64" }, "product_reference": "gfs2-kmp-default-5.3.18-150300.59.49.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-5.3.18-150300.59.49.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.49.1.aarch64" }, "product_reference": "ocfs2-kmp-default-5.3.18-150300.59.49.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-5.3.18-150300.59.49.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.49.1.ppc64le" }, "product_reference": "ocfs2-kmp-default-5.3.18-150300.59.49.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-5.3.18-150300.59.49.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.49.1.s390x" }, "product_reference": "ocfs2-kmp-default-5.3.18-150300.59.49.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-5.3.18-150300.59.49.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.49.1.x86_64" }, "product_reference": "ocfs2-kmp-default-5.3.18-150300.59.49.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-extra-5.3.18-150300.59.49.1.x86_64 as component of SUSE Linux Enterprise Workstation Extension 15 SP3", "product_id": "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.49.1.x86_64" }, "product_reference": "kernel-default-extra-5.3.18-150300.59.49.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Workstation Extension 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-extra-5.3.18-150300.59.49.1.x86_64 as component of SUSE Linux Enterprise Workstation Extension 15 SP3", "product_id": "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.49.1.x86_64" }, "product_reference": "kernel-preempt-extra-5.3.18-150300.59.49.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Workstation Extension 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-150300.59.49.1.aarch64 as component of SUSE Linux Enterprise Micro 5.1", "product_id": "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.49.1.aarch64" }, "product_reference": "kernel-default-5.3.18-150300.59.49.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-150300.59.49.1.s390x as component of SUSE Linux Enterprise Micro 5.1", "product_id": "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.49.1.s390x" }, "product_reference": "kernel-default-5.3.18-150300.59.49.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-150300.59.49.1.x86_64 as component of SUSE Linux Enterprise Micro 5.1", "product_id": "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.49.1.x86_64" }, "product_reference": "kernel-default-5.3.18-150300.59.49.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.aarch64 as component of SUSE Linux Enterprise Micro 5.1", "product_id": "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.aarch64" }, "product_reference": "kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.s390x as component of SUSE Linux Enterprise Micro 5.1", "product_id": "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.s390x" }, "product_reference": "kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.x86_64 as component of SUSE Linux Enterprise Micro 5.1", "product_id": "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.x86_64" }, "product_reference": "kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-28097", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-28097" } ], "notes": [ { "category": "general", "text": "The vgacon subsystem in the Linux kernel before 5.8.10 mishandles software scrollback. There is a vgacon_scrolldelta out-of-bounds read, aka CID-973c096f6a85.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.49.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.49.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.49.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.49.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.49.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-28097", "url": "https://www.suse.com/security/cve/CVE-2020-28097" }, { "category": "external", "summary": "SUSE Bug 1187723 for CVE-2020-28097", "url": "https://bugzilla.suse.com/1187723" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.49.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.49.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.49.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.49.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.49.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.49.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.49.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.49.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.49.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.49.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-11T07:36:03Z", "details": "moderate" } ], "title": "CVE-2020-28097" }, { "cve": "CVE-2021-22600", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-22600" } ], "notes": [ { "category": "general", "text": "A double free bug in packet_set_ring() in net/packet/af_packet.c can be exploited by a local user through crafted syscalls to escalate privileges or deny service. We recommend upgrading kernel past the effected versions or rebuilding past ec6af094ea28f0f2dda1a6a33b14cd57e36a9755", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.49.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.49.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.49.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.49.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.49.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-22600", "url": "https://www.suse.com/security/cve/CVE-2021-22600" }, { "category": "external", "summary": "SUSE Bug 1195184 for CVE-2021-22600", "url": "https://bugzilla.suse.com/1195184" }, { "category": "external", "summary": "SUSE Bug 1195307 for CVE-2021-22600", "url": "https://bugzilla.suse.com/1195307" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.49.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.49.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.49.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.49.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.49.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.49.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.49.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.49.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.49.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.49.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-11T07:36:03Z", "details": "important" } ], "title": "CVE-2021-22600" }, { "cve": "CVE-2021-39648", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-39648" } ], "notes": [ { "category": "general", "text": "In gadget_dev_desc_UDC_show of configfs.c, there is a possible disclosure of kernel heap memory due to a race condition. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-160822094References: Upstream kernel", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.49.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.49.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.49.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.49.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.49.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-39648", "url": "https://www.suse.com/security/cve/CVE-2021-39648" }, { "category": "external", "summary": "SUSE Bug 1193861 for CVE-2021-39648", "url": "https://bugzilla.suse.com/1193861" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.49.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.49.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.49.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.49.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.49.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.49.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.49.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.49.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.49.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.49.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-11T07:36:03Z", "details": "moderate" } ], "title": "CVE-2021-39648" }, { "cve": "CVE-2021-39657", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-39657" } ], "notes": [ { "category": "general", "text": "In ufshcd_eh_device_reset_handler of ufshcd.c, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-194696049References: Upstream kernel", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.49.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.49.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.49.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.49.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.49.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-39657", "url": "https://www.suse.com/security/cve/CVE-2021-39657" }, { "category": "external", "summary": "SUSE Bug 1193864 for CVE-2021-39657", "url": "https://bugzilla.suse.com/1193864" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.49.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.49.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.49.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.49.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.49.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.3, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.49.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.49.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.49.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.49.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.49.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-11T07:36:03Z", "details": "low" } ], "title": "CVE-2021-39657" }, { "cve": "CVE-2021-39685", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-39685" } ], "notes": [ { "category": "general", "text": "In various setup methods of the USB gadget subsystem, there is a possible out of bounds write due to an incorrect flag check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-210292376References: Upstream kernel", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.49.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.49.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.49.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.49.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.49.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-39685", "url": "https://www.suse.com/security/cve/CVE-2021-39685" }, { "category": "external", "summary": "SUSE Bug 1193802 for CVE-2021-39685", "url": "https://bugzilla.suse.com/1193802" }, { "category": "external", "summary": "SUSE Bug 1194459 for CVE-2021-39685", "url": "https://bugzilla.suse.com/1194459" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.49.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.49.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.49.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.49.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.49.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.49.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.49.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.49.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.49.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.49.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-11T07:36:03Z", "details": "important" } ], "title": "CVE-2021-39685" }, { "cve": "CVE-2021-44733", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-44733" } ], "notes": [ { "category": "general", "text": "A use-after-free exists in drivers/tee/tee_shm.c in the TEE subsystem in the Linux kernel through 5.15.11. This occurs because of a race condition in tee_shm_get_from_id during an attempt to free a shared memory object.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.49.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.49.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.49.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.49.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.49.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-44733", "url": "https://www.suse.com/security/cve/CVE-2021-44733" }, { "category": "external", "summary": "SUSE Bug 1193767 for CVE-2021-44733", "url": "https://bugzilla.suse.com/1193767" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.49.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.49.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.49.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.49.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.49.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.49.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.49.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.49.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.49.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.49.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-11T07:36:03Z", "details": "moderate" } ], "title": "CVE-2021-44733" }, { "cve": "CVE-2021-45095", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-45095" } ], "notes": [ { "category": "general", "text": "pep_sock_accept in net/phonet/pep.c in the Linux kernel through 5.15.8 has a refcount leak.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.49.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.49.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.49.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.49.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.49.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-45095", "url": "https://www.suse.com/security/cve/CVE-2021-45095" }, { "category": "external", "summary": "SUSE Bug 1193867 for CVE-2021-45095", "url": "https://bugzilla.suse.com/1193867" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.49.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.49.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.49.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.49.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.49.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.49.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.49.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.49.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.49.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.49.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-11T07:36:03Z", "details": "moderate" } ], "title": "CVE-2021-45095" }, { "cve": "CVE-2022-0286", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-0286" } ], "notes": [ { "category": "general", "text": "A flaw was found in the Linux kernel. A null pointer dereference in bond_ipsec_add_sa() may lead to local denial of service.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.49.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.49.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.49.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.49.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.49.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-0286", "url": "https://www.suse.com/security/cve/CVE-2022-0286" }, { "category": "external", "summary": "SUSE Bug 1195371 for CVE-2022-0286", "url": "https://bugzilla.suse.com/1195371" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.49.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.49.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.49.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.49.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.49.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.49.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.49.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.49.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.49.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.49.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-11T07:36:03Z", "details": "moderate" } ], "title": "CVE-2022-0286" }, { "cve": "CVE-2022-0330", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-0330" } ], "notes": [ { "category": "general", "text": "A random memory access flaw was found in the Linux kernel\u0027s GPU i915 kernel driver functionality in the way a user may run malicious code on the GPU. This flaw allows a local user to crash the system or escalate their privileges on the system.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.49.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.49.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.49.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.49.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.49.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-0330", "url": "https://www.suse.com/security/cve/CVE-2022-0330" }, { "category": "external", "summary": "SUSE Bug 1194880 for CVE-2022-0330", "url": "https://bugzilla.suse.com/1194880" }, { "category": "external", "summary": "SUSE Bug 1195950 for CVE-2022-0330", "url": "https://bugzilla.suse.com/1195950" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.49.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.49.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.49.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.49.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.49.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.49.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.49.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.49.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.49.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.49.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-11T07:36:03Z", "details": "moderate" } ], "title": "CVE-2022-0330" }, { "cve": "CVE-2022-0435", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-0435" } ], "notes": [ { "category": "general", "text": "A stack overflow flaw was found in the Linux kernel\u0027s TIPC protocol functionality in the way a user sends a packet with malicious content where the number of domain member nodes is higher than the 64 allowed. This flaw allows a remote user to crash the system or possibly escalate their privileges if they have access to the TIPC network.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.49.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.49.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.49.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.49.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.49.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-0435", "url": "https://www.suse.com/security/cve/CVE-2022-0435" }, { "category": "external", "summary": "SUSE Bug 1195254 for CVE-2022-0435", "url": "https://bugzilla.suse.com/1195254" }, { "category": "external", "summary": "SUSE Bug 1195308 for CVE-2022-0435", "url": "https://bugzilla.suse.com/1195308" }, { "category": "external", "summary": "SUSE Bug 1226672 for CVE-2022-0435", "url": "https://bugzilla.suse.com/1226672" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.49.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.49.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.49.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.49.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.49.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.49.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.49.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.49.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.49.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.49.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-11T07:36:03Z", "details": "important" } ], "title": "CVE-2022-0435" }, { "cve": "CVE-2022-22942", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-22942" } ], "notes": [ { "category": "general", "text": "The vmwgfx driver contains a local privilege escalation vulnerability that allows unprivileged users to gain access to files opened by other processes on the system through a dangling \u0027file\u0027 pointer.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.49.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.49.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.49.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.49.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.49.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-22942", "url": "https://www.suse.com/security/cve/CVE-2022-22942" }, { "category": "external", "summary": "SUSE Bug 1195065 for CVE-2022-22942", "url": "https://bugzilla.suse.com/1195065" }, { "category": "external", "summary": "SUSE Bug 1195951 for CVE-2022-22942", "url": "https://bugzilla.suse.com/1195951" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.49.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.49.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.49.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.49.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.49.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.49.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.49.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.49.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.49.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.49.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.49.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.49.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.49.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.49.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-11T07:36:03Z", "details": "moderate" } ], "title": "CVE-2022-22942" } ] }
suse-su-2022:0363-1
Vulnerability from csaf_suse
Published
2022-02-10 16:01
Modified
2022-02-10 16:01
Summary
Security update for the Linux Kernel
Notes
Title of the patch
Security update for the Linux Kernel
Description of the patch
The SUSE Linux Enterprise 15 SP3 Azure kernel was updated to receive various security and bugfixes.
The following security bugs were fixed:
- CVE-2022-0435: Fixed remote stack overflow in net/tipc module that validate domain record count on input (bsc#1195254).
- CVE-2022-0330: Fixed flush TLBs before releasing backing store (bsc#1194880).
- CVE-2022-0286: Fixed null pointer dereference in bond_ipsec_add_sa() that may have lead to local denial of service (bnc#1195371).
- CVE-2022-22942: Fixed stale file descriptors on failed usercopy (bsc#1195065).
- CVE-2021-45095: Fixed refcount leak in pep_sock_accept in net/phonet/pep.c (bnc#1193867).
- CVE-2021-44733: Fixed a use-after-free exists in drivers/tee/tee_shm.c in the TEE subsystem, that could have occured because of a race condition in tee_shm_get_from_id during an attempt to free a shared memory object (bnc#1193767).
- CVE-2021-39657: Fixed out of bounds read due to a missing bounds check in ufshcd_eh_device_reset_handler of ufshcd.c. This could lead to local information disclosure with System execution privileges needed (bnc#1193864).
- CVE-2021-39648: Fixed possible disclosure of kernel heap memory due to a race condition in gadget_dev_desc_UDC_show of configfs.c. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation (bnc#1193861).
- CVE-2021-22600: Fixed double free bug in packet_set_ring() in net/packet/af_packet.c that could have been exploited by a local user through crafted syscalls to escalate privileges or deny service (bnc#1195184).
- CVE-2020-28097: Fixed out-of-bounds read in vgacon subsystem that mishandled software scrollback (bnc#1187723).
- CVE-2021-4159: Fixed kernel ptr leak vulnerability via BPF in coerce_reg_to_size (bsc#1194227).
The following security references were added to already fixed issues:
- CVE-2021-39685: Fixed USB gadget buffer overflow caused by too large endpoint 0 requests (bsc#1193802).
The following non-security bugs were fixed:
- ACPI: battery: Add the ThinkPad 'Not Charging' quirk (git-fixes).
- ACPICA: Executer: Fix the REFCLASS_REFOF case in acpi_ex_opcode_1A_0T_1R() (git-fixes).
- ACPICA: Fix wrong interpretation of PCC address (git-fixes).
- ACPICA: Hardware: Do not flush CPU cache when entering S4 and S5 (git-fixes).
- ACPICA: Utilities: Avoid deleting the same object twice in a row (git-fixes).
- ACPICA: actypes.h: Expand the ACPI_ACCESS_ definitions (git-fixes).
- ALSA: seq: Set upper limit of processed events (git-fixes).
- ASoC: mediatek: mt8173: fix device_node leak (git-fixes).
- Bluetooth: Fix debugfs entry leak in hci_register_dev() (git-fixes).
- Documentation: fix firewire.rst ABI file path error (git-fixes).
- HID: apple: Do not reset quirks when the Fn key is not found (git-fixes).
- HID: quirks: Allow inverting the absolute X/Y values (git-fixes).
- HID: uhid: Fix worker destroying device without any protection (git-fixes).
- HID: wacom: Reset expected and received contact counts at the same time (git-fixes).
- PCI: Add function 1 DMA alias quirk for Marvell 88SE9125 SATA controller (git-fixes).
- RDMA/core: Clean up cq pool mechanism (jsc#SLE-15176).
- RDMA/rxe: Remove the unnecessary variable (jsc#SLE-15176).
- ar5523: Fix null-ptr-deref with unexpected WDCMSG_TARGET_START reply (git-fixes).
- arm64: Kconfig: add a choice for endianness (jsc#SLE-23432).
- asix: fix wrong return value in asix_check_host_enable() (git-fixes).
- ata: pata_platform: Fix a NULL pointer dereference in __pata_platform_probe() (git-fixes).
- ath10k: Fix tx hanging (git-fixes).
- ath9k: Fix out-of-bound memcpy in ath9k_hif_usb_rx_stream (git-fixes).
- batman-adv: allow netlink usage in unprivileged containers (git-fixes).
- btrfs: tree-checker: Add EXTENT_ITEM and METADATA_ITEM check (bsc#1195009).
- btrfs: tree-checker: annotate all error branches as unlikely (bsc#1195009).
- btrfs: tree-checker: check for BTRFS_BLOCK_FLAG_FULL_BACKREF being set improperly (bsc#1195009).
- cgroup/cpuset: Fix a partition bug with hotplug (bsc#1194291).
- clk: si5341: Fix clock HW provider cleanup (git-fixes).
- crypto: qat - fix undetected PFVF timeout in ACK loop (git-fixes).
- drm/amdgpu: fixup bad vram size on gmc v8 (git-fixes).
- drm/bridge: megachips: Ensure both bridges are probed before registration (git-fixes).
- drm/etnaviv: limit submit sizes (git-fixes).
- drm/etnaviv: relax submit size limits (git-fixes).
- drm/lima: fix warning when CONFIG_DEBUG_SG=y & CONFIG_DMA_API_DEBUG=y (git-fixes).
- drm/msm/dpu: invalid parameter check in dpu_setup_dspp_pcc (git-fixes).
- drm/msm/dsi: invalid parameter check in msm_dsi_phy_enable (git-fixes).
- drm/msm/hdmi: Fix missing put_device() call in msm_hdmi_get_phy (git-fixes).
- drm/msm: Fix wrong size calculation (git-fixes).
- drm/nouveau/kms/nv04: use vzalloc for nv04_display (git-fixes).
- drm/nouveau/pmu/gm200-: avoid touching PMU outside of DEVINIT/PREOS/ACR (git-fixes).
- drm/radeon: fix error handling in radeon_driver_open_kms (git-fixes).
- drm: panel-orientation-quirks: Add quirk for the Lenovo Yoga Book X91F/L (git-fixes).
- ext4: set csum seed in tmp inode while migrating to extents (bsc#1195267).
- floppy: Add max size check for user space request (git-fixes).
- gpio: aspeed: Convert aspeed_gpio.lock to raw_spinlock (git-fixes).
- gpiolib: acpi: Do not set the IRQ type if the IRQ is already in use (git-fixes).
- hv_netvsc: Set needed_headroom according to VF (bsc#1193506).
- hwmom: (lm90) Fix citical alarm status for MAX6680/MAX6681 (git-fixes).
- hwmon: (lm90) Mark alert as broken for MAX6646/6647/6649 (git-fixes).
- hwmon: (lm90) Mark alert as broken for MAX6654 (git-fixes).
- hwmon: (lm90) Mark alert as broken for MAX6680 (git-fixes).
- hwmon: (lm90) Reduce maximum conversion rate for G781 (git-fixes).
- i2c: designware-pci: Fix to change data types of hcnt and lcnt parameters (git-fixes).
- i2c: i801: Do not silently correct invalid transfer size (git-fixes).
- i2c: mpc: Correct I2C reset procedure (git-fixes).
- ibmvnic: Allow extra failures before disabling (bsc#1195073 ltc#195713).
- ibmvnic: Update driver return codes (bsc#1195293 ltc#196198).
- ibmvnic: do not spin in tasklet (bsc#1195073 ltc#195713).
- ibmvnic: init ->running_cap_crqs early (bsc#1195073 ltc#195713).
- ibmvnic: remove unused ->wait_capability (bsc#1195073 ltc#195713).
- ibmvnic: remove unused defines (bsc#1195293 ltc#196198).
- igc: Fix TX timestamp support for non-MSI-X platforms (bsc#1160634).
- iwlwifi: fix leaks/bad data after failed firmware load (git-fixes).
- iwlwifi: mvm: Fix calculation of frame length (git-fixes).
- iwlwifi: mvm: Increase the scan timeout guard to 30 seconds (git-fixes).
- iwlwifi: mvm: synchronize with FW after multicast commands (git-fixes).
- iwlwifi: remove module loading failure message (git-fixes).
- lib82596: Fix IRQ check in sni_82596_probe (git-fixes).
- lightnvm: Remove lightnvm implemenation (bsc#1191881).
- mac80211: allow non-standard VHT MCS-10/11 (git-fixes).
- media: b2c2: Add missing check in flexcop_pci_isr: (git-fixes).
- media: coda/imx-vdoa: Handle dma_set_coherent_mask error codes (git-fixes).
- media: igorplugusb: receiver overflow should be reported (git-fixes).
- media: m920x: do not use stack on USB reads (git-fixes).
- media: saa7146: hexium_gemini: Fix a NULL pointer dereference in hexium_attach() (git-fixes).
- media: saa7146: hexium_orion: Fix a NULL pointer dereference in hexium_attach() (git-fixes).
- media: uvcvideo: Increase UVC_CTRL_CONTROL_TIMEOUT to 5 seconds (git-fixes).
- mlxsw: Only advertise link modes supported by both driver and device (bsc#1154488).
- mmc: core: Fixup storing of OCR for MMC_QUIRK_NONSTD_SDIO (git-fixes).
- mtd: nand: bbt: Fix corner case in bad block table handling (git-fixes).
- mtd: rawnand: gpmi: Add ERR007117 protection for nfc_apply_timings (git-fixes).
- mtd: rawnand: gpmi: Remove explicit default gpmi clock setting for i.MX6 (git-fixes).
- net, xdp: Introduce xdp_init_buff utility routine (bsc#1193506).
- net, xdp: Introduce xdp_prepare_buff utility routine (bsc#1193506).
- net/mlx5: DR, Proper handling of unsupported Connect-X6DX SW steering (jsc#SLE-8464).
- net/mlx5: E-Switch, fix changing vf VLANID (jsc#SLE-15172).
- net/mlx5e: Protect encap route dev from concurrent release (jsc#SLE-8464).
- net: allow retransmitting a TCP packet if original is still in queue (bsc#1188605 bsc#1187428).
- net: bonding: fix bond_xmit_broadcast return value error bug (bsc#1176447).
- net: bridge: vlan: fix memory leak in __allowed_ingress (bsc#1176447).
- net: bridge: vlan: fix single net device option dumping (bsc#1176447).
- net: mana: Add RX fencing (bsc#1193506).
- net: mana: Add XDP support (bsc#1193506).
- net: sch_generic: aviod concurrent reset and enqueue op for lockless qdisc (bsc#1183405).
- net: sched: add barrier to ensure correct ordering for lockless qdisc (bsc#1183405).
- net: sched: avoid unnecessary seqcount operation for lockless qdisc (bsc#1183405).
- net: sched: fix packet stuck problem for lockless qdisc (bsc#1183405).
- net: sched: fix tx action reschedule issue with stopped queue (bsc#1183405).
- net: sched: fix tx action rescheduling issue during deactivation (bsc#1183405).
- net: sched: replaced invalid qdisc tree flush helper in qdisc_replace (bsc#1183405).
- net: sfp: fix high power modules without diagnostic monitoring (bsc#1154353).
- netdevsim: set .owner to THIS_MODULE (bsc#1154353).
- nfc: llcp: fix NULL error pointer dereference on sendmsg() after failed bind() (git-fixes).
- nvme: add 'iopolicy' module parameter (bsc#1177599 bsc#1193096).
- phy: uniphier-usb3ss: fix unintended writing zeros to PHY register (git-fixes).
- phylib: fix potential use-after-free (git-fixes).
- pinctrl: bcm2835: Add support for wake-up interrupts (git-fixes).
- pinctrl: bcm2835: Match BCM7211 compatible string (git-fixes).
- powerpc/book3s64/radix: make tlb_single_page_flush_ceiling a debugfs entry (bsc#1195183 ltc#193865).
- regulator: qcom_smd: Align probe function with rpmh-regulator (git-fixes).
- rsi: Fix use-after-free in rsi_rx_done_handler() (git-fixes).
- sched/fair: Fix detection of per-CPU kthreads waking a task (git fixes (sched/fair)).
- sched/numa: Fix is_core_idle() (git fixes (sched/numa)).
- scripts/dtc: dtx_diff: remove broken example from help text (git-fixes).
- serial: 8250: of: Fix mapped region size when using reg-offset property (git-fixes).
- serial: Fix incorrect rs485 polarity on uart open (git-fixes).
- serial: amba-pl011: do not request memory region twice (git-fixes).
- serial: core: Keep mctrl register state and cached copy in sync (git-fixes).
- serial: pl010: Drop CR register reset on set_termios (git-fixes).
- serial: stm32: fix software flow control transfer (git-fixes).
- supported.conf: mark rtw88 modules as supported (jsc#SLE-22690)
- tty: n_gsm: fix SW flow control encoding/handling (git-fixes).
- ucsi_ccg: Check DEV_INT bit only when starting CCG4 (git-fixes).
- usb: common: ulpi: Fix crash in ulpi_match() (git-fixes).
- usb: gadget: f_fs: Use stream_open() for endpoint files (git-fixes).
- usb: gadget: f_sourcesink: Fix isoc transfer for USB_SPEED_SUPER_PLUS (git-fixes).
- usb: hub: Add delay for SuperSpeed hub resume to let links transit to U0 (git-fixes).
- usb: roles: fix include/linux/usb/role.h compile issue (git-fixes).
- usb: typec: tcpm: Do not disconnect while receiving VBUS off (git-fixes).
- usb: uhci: add aspeed ast2600 uhci support (git-fixes).
- vfio/iommu_type1: replace kfree with kvfree (git-fixes).
- video: hyperv_fb: Fix validation of screen resolution (git-fixes).
- vxlan: fix error return code in __vxlan_dev_create() (bsc#1154353).
- workqueue: Fix unbind_workers() VS wq_worker_running() race (bsc#1195062).
- x86/gpu: Reserve stolen memory for first integrated Intel GPU (git-fixes).
- xfrm: fix MTU regression (bsc#1185377, bsc#1194048).
Patchnames
SUSE-2022-363,SUSE-SLE-Module-Public-Cloud-15-SP3-2022-363
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "critical" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel", "title": "Title of the patch" }, { "category": "description", "text": "\nThe SUSE Linux Enterprise 15 SP3 Azure kernel was updated to receive various security and bugfixes.\n\n\nThe following security bugs were fixed:\n\n- CVE-2022-0435: Fixed remote stack overflow in net/tipc module that validate domain record count on input (bsc#1195254).\n- CVE-2022-0330: Fixed flush TLBs before releasing backing store (bsc#1194880).\n- CVE-2022-0286: Fixed null pointer dereference in bond_ipsec_add_sa() that may have lead to local denial of service (bnc#1195371).\n- CVE-2022-22942: Fixed stale file descriptors on failed usercopy (bsc#1195065).\n- CVE-2021-45095: Fixed refcount leak in pep_sock_accept in net/phonet/pep.c (bnc#1193867).\n- CVE-2021-44733: Fixed a use-after-free exists in drivers/tee/tee_shm.c in the TEE subsystem, that could have occured because of a race condition in tee_shm_get_from_id during an attempt to free a shared memory object (bnc#1193767).\n- CVE-2021-39657: Fixed out of bounds read due to a missing bounds check in ufshcd_eh_device_reset_handler of ufshcd.c. This could lead to local information disclosure with System execution privileges needed (bnc#1193864).\n- CVE-2021-39648: Fixed possible disclosure of kernel heap memory due to a race condition in gadget_dev_desc_UDC_show of configfs.c. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation (bnc#1193861).\n- CVE-2021-22600: Fixed double free bug in packet_set_ring() in net/packet/af_packet.c that could have been exploited by a local user through crafted syscalls to escalate privileges or deny service (bnc#1195184).\n- CVE-2020-28097: Fixed out-of-bounds read in vgacon subsystem that mishandled software scrollback (bnc#1187723).\n- CVE-2021-4159: Fixed kernel ptr leak vulnerability via BPF in coerce_reg_to_size (bsc#1194227).\n\n\nThe following security references were added to already fixed issues:\n\n- CVE-2021-39685: Fixed USB gadget buffer overflow caused by too large endpoint 0 requests (bsc#1193802).\n\n\nThe following non-security bugs were fixed:\n\n- ACPI: battery: Add the ThinkPad \u0027Not Charging\u0027 quirk (git-fixes).\n- ACPICA: Executer: Fix the REFCLASS_REFOF case in acpi_ex_opcode_1A_0T_1R() (git-fixes).\n- ACPICA: Fix wrong interpretation of PCC address (git-fixes).\n- ACPICA: Hardware: Do not flush CPU cache when entering S4 and S5 (git-fixes).\n- ACPICA: Utilities: Avoid deleting the same object twice in a row (git-fixes).\n- ACPICA: actypes.h: Expand the ACPI_ACCESS_ definitions (git-fixes).\n- ALSA: seq: Set upper limit of processed events (git-fixes).\n- ASoC: mediatek: mt8173: fix device_node leak (git-fixes).\n- Bluetooth: Fix debugfs entry leak in hci_register_dev() (git-fixes).\n- Documentation: fix firewire.rst ABI file path error (git-fixes).\n- HID: apple: Do not reset quirks when the Fn key is not found (git-fixes).\n- HID: quirks: Allow inverting the absolute X/Y values (git-fixes).\n- HID: uhid: Fix worker destroying device without any protection (git-fixes).\n- HID: wacom: Reset expected and received contact counts at the same time (git-fixes).\n- PCI: Add function 1 DMA alias quirk for Marvell 88SE9125 SATA controller (git-fixes).\n- RDMA/core: Clean up cq pool mechanism (jsc#SLE-15176).\n- RDMA/rxe: Remove the unnecessary variable (jsc#SLE-15176).\n- ar5523: Fix null-ptr-deref with unexpected WDCMSG_TARGET_START reply (git-fixes).\n- arm64: Kconfig: add a choice for endianness (jsc#SLE-23432).\n- asix: fix wrong return value in asix_check_host_enable() (git-fixes).\n- ata: pata_platform: Fix a NULL pointer dereference in __pata_platform_probe() (git-fixes).\n- ath10k: Fix tx hanging (git-fixes).\n- ath9k: Fix out-of-bound memcpy in ath9k_hif_usb_rx_stream (git-fixes).\n- batman-adv: allow netlink usage in unprivileged containers (git-fixes).\n- btrfs: tree-checker: Add EXTENT_ITEM and METADATA_ITEM check (bsc#1195009).\n- btrfs: tree-checker: annotate all error branches as unlikely (bsc#1195009).\n- btrfs: tree-checker: check for BTRFS_BLOCK_FLAG_FULL_BACKREF being set improperly (bsc#1195009).\n- cgroup/cpuset: Fix a partition bug with hotplug (bsc#1194291).\n- clk: si5341: Fix clock HW provider cleanup (git-fixes).\n- crypto: qat - fix undetected PFVF timeout in ACK loop (git-fixes).\n- drm/amdgpu: fixup bad vram size on gmc v8 (git-fixes).\n- drm/bridge: megachips: Ensure both bridges are probed before registration (git-fixes).\n- drm/etnaviv: limit submit sizes (git-fixes).\n- drm/etnaviv: relax submit size limits (git-fixes).\n- drm/lima: fix warning when CONFIG_DEBUG_SG=y \u0026 CONFIG_DMA_API_DEBUG=y (git-fixes).\n- drm/msm/dpu: invalid parameter check in dpu_setup_dspp_pcc (git-fixes).\n- drm/msm/dsi: invalid parameter check in msm_dsi_phy_enable (git-fixes).\n- drm/msm/hdmi: Fix missing put_device() call in msm_hdmi_get_phy (git-fixes).\n- drm/msm: Fix wrong size calculation (git-fixes).\n- drm/nouveau/kms/nv04: use vzalloc for nv04_display (git-fixes).\n- drm/nouveau/pmu/gm200-: avoid touching PMU outside of DEVINIT/PREOS/ACR (git-fixes).\n- drm/radeon: fix error handling in radeon_driver_open_kms (git-fixes).\n- drm: panel-orientation-quirks: Add quirk for the Lenovo Yoga Book X91F/L (git-fixes).\n- ext4: set csum seed in tmp inode while migrating to extents (bsc#1195267).\n- floppy: Add max size check for user space request (git-fixes).\n- gpio: aspeed: Convert aspeed_gpio.lock to raw_spinlock (git-fixes).\n- gpiolib: acpi: Do not set the IRQ type if the IRQ is already in use (git-fixes).\n- hv_netvsc: Set needed_headroom according to VF (bsc#1193506).\n- hwmom: (lm90) Fix citical alarm status for MAX6680/MAX6681 (git-fixes).\n- hwmon: (lm90) Mark alert as broken for MAX6646/6647/6649 (git-fixes).\n- hwmon: (lm90) Mark alert as broken for MAX6654 (git-fixes).\n- hwmon: (lm90) Mark alert as broken for MAX6680 (git-fixes).\n- hwmon: (lm90) Reduce maximum conversion rate for G781 (git-fixes).\n- i2c: designware-pci: Fix to change data types of hcnt and lcnt parameters (git-fixes).\n- i2c: i801: Do not silently correct invalid transfer size (git-fixes).\n- i2c: mpc: Correct I2C reset procedure (git-fixes).\n- ibmvnic: Allow extra failures before disabling (bsc#1195073 ltc#195713).\n- ibmvnic: Update driver return codes (bsc#1195293 ltc#196198).\n- ibmvnic: do not spin in tasklet (bsc#1195073 ltc#195713).\n- ibmvnic: init -\u003erunning_cap_crqs early (bsc#1195073 ltc#195713).\n- ibmvnic: remove unused -\u003ewait_capability (bsc#1195073 ltc#195713).\n- ibmvnic: remove unused defines (bsc#1195293 ltc#196198).\n- igc: Fix TX timestamp support for non-MSI-X platforms (bsc#1160634).\n- iwlwifi: fix leaks/bad data after failed firmware load (git-fixes).\n- iwlwifi: mvm: Fix calculation of frame length (git-fixes).\n- iwlwifi: mvm: Increase the scan timeout guard to 30 seconds (git-fixes).\n- iwlwifi: mvm: synchronize with FW after multicast commands (git-fixes).\n- iwlwifi: remove module loading failure message (git-fixes).\n- lib82596: Fix IRQ check in sni_82596_probe (git-fixes).\n- lightnvm: Remove lightnvm implemenation (bsc#1191881).\n- mac80211: allow non-standard VHT MCS-10/11 (git-fixes).\n- media: b2c2: Add missing check in flexcop_pci_isr: (git-fixes).\n- media: coda/imx-vdoa: Handle dma_set_coherent_mask error codes (git-fixes).\n- media: igorplugusb: receiver overflow should be reported (git-fixes).\n- media: m920x: do not use stack on USB reads (git-fixes).\n- media: saa7146: hexium_gemini: Fix a NULL pointer dereference in hexium_attach() (git-fixes).\n- media: saa7146: hexium_orion: Fix a NULL pointer dereference in hexium_attach() (git-fixes).\n- media: uvcvideo: Increase UVC_CTRL_CONTROL_TIMEOUT to 5 seconds (git-fixes).\n- mlxsw: Only advertise link modes supported by both driver and device (bsc#1154488).\n- mmc: core: Fixup storing of OCR for MMC_QUIRK_NONSTD_SDIO (git-fixes).\n- mtd: nand: bbt: Fix corner case in bad block table handling (git-fixes).\n- mtd: rawnand: gpmi: Add ERR007117 protection for nfc_apply_timings (git-fixes).\n- mtd: rawnand: gpmi: Remove explicit default gpmi clock setting for i.MX6 (git-fixes).\n- net, xdp: Introduce xdp_init_buff utility routine (bsc#1193506).\n- net, xdp: Introduce xdp_prepare_buff utility routine (bsc#1193506).\n- net/mlx5: DR, Proper handling of unsupported Connect-X6DX SW steering (jsc#SLE-8464).\n- net/mlx5: E-Switch, fix changing vf VLANID (jsc#SLE-15172).\n- net/mlx5e: Protect encap route dev from concurrent release (jsc#SLE-8464).\n- net: allow retransmitting a TCP packet if original is still in queue (bsc#1188605 bsc#1187428).\n- net: bonding: fix bond_xmit_broadcast return value error bug (bsc#1176447).\n- net: bridge: vlan: fix memory leak in __allowed_ingress (bsc#1176447).\n- net: bridge: vlan: fix single net device option dumping (bsc#1176447).\n- net: mana: Add RX fencing (bsc#1193506).\n- net: mana: Add XDP support (bsc#1193506).\n- net: sch_generic: aviod concurrent reset and enqueue op for lockless qdisc (bsc#1183405).\n- net: sched: add barrier to ensure correct ordering for lockless qdisc (bsc#1183405).\n- net: sched: avoid unnecessary seqcount operation for lockless qdisc (bsc#1183405).\n- net: sched: fix packet stuck problem for lockless qdisc (bsc#1183405).\n- net: sched: fix tx action reschedule issue with stopped queue (bsc#1183405).\n- net: sched: fix tx action rescheduling issue during deactivation (bsc#1183405).\n- net: sched: replaced invalid qdisc tree flush helper in qdisc_replace (bsc#1183405).\n- net: sfp: fix high power modules without diagnostic monitoring (bsc#1154353).\n- netdevsim: set .owner to THIS_MODULE (bsc#1154353).\n- nfc: llcp: fix NULL error pointer dereference on sendmsg() after failed bind() (git-fixes).\n- nvme: add \u0027iopolicy\u0027 module parameter (bsc#1177599 bsc#1193096).\n- phy: uniphier-usb3ss: fix unintended writing zeros to PHY register (git-fixes).\n- phylib: fix potential use-after-free (git-fixes).\n- pinctrl: bcm2835: Add support for wake-up interrupts (git-fixes).\n- pinctrl: bcm2835: Match BCM7211 compatible string (git-fixes).\n- powerpc/book3s64/radix: make tlb_single_page_flush_ceiling a debugfs entry (bsc#1195183 ltc#193865).\n- regulator: qcom_smd: Align probe function with rpmh-regulator (git-fixes).\n- rsi: Fix use-after-free in rsi_rx_done_handler() (git-fixes).\n- sched/fair: Fix detection of per-CPU kthreads waking a task (git fixes (sched/fair)).\n- sched/numa: Fix is_core_idle() (git fixes (sched/numa)).\n- scripts/dtc: dtx_diff: remove broken example from help text (git-fixes).\n- serial: 8250: of: Fix mapped region size when using reg-offset property (git-fixes).\n- serial: Fix incorrect rs485 polarity on uart open (git-fixes).\n- serial: amba-pl011: do not request memory region twice (git-fixes).\n- serial: core: Keep mctrl register state and cached copy in sync (git-fixes).\n- serial: pl010: Drop CR register reset on set_termios (git-fixes).\n- serial: stm32: fix software flow control transfer (git-fixes).\n- supported.conf: mark rtw88 modules as supported (jsc#SLE-22690)\n- tty: n_gsm: fix SW flow control encoding/handling (git-fixes).\n- ucsi_ccg: Check DEV_INT bit only when starting CCG4 (git-fixes).\n- usb: common: ulpi: Fix crash in ulpi_match() (git-fixes).\n- usb: gadget: f_fs: Use stream_open() for endpoint files (git-fixes).\n- usb: gadget: f_sourcesink: Fix isoc transfer for USB_SPEED_SUPER_PLUS (git-fixes).\n- usb: hub: Add delay for SuperSpeed hub resume to let links transit to U0 (git-fixes).\n- usb: roles: fix include/linux/usb/role.h compile issue (git-fixes).\n- usb: typec: tcpm: Do not disconnect while receiving VBUS off (git-fixes).\n- usb: uhci: add aspeed ast2600 uhci support (git-fixes).\n- vfio/iommu_type1: replace kfree with kvfree (git-fixes).\n- video: hyperv_fb: Fix validation of screen resolution (git-fixes).\n- vxlan: fix error return code in __vxlan_dev_create() (bsc#1154353).\n- workqueue: Fix unbind_workers() VS wq_worker_running() race (bsc#1195062).\n- x86/gpu: Reserve stolen memory for first integrated Intel GPU (git-fixes).\n- xfrm: fix MTU regression (bsc#1185377, bsc#1194048).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2022-363,SUSE-SLE-Module-Public-Cloud-15-SP3-2022-363", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2022_0363-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2022:0363-1", "url": "https://www.suse.com/support/update/announcement/2022/suse-su-20220363-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2022:0363-1", "url": "https://lists.suse.com/pipermail/sle-updates/2022-February/021670.html" }, { "category": "self", "summary": "SUSE Bug 1154353", "url": "https://bugzilla.suse.com/1154353" }, { "category": "self", "summary": "SUSE Bug 1154488", "url": "https://bugzilla.suse.com/1154488" }, { "category": "self", "summary": "SUSE Bug 1160634", "url": "https://bugzilla.suse.com/1160634" }, { "category": "self", "summary": "SUSE Bug 1176447", "url": "https://bugzilla.suse.com/1176447" }, { "category": "self", "summary": "SUSE Bug 1177599", "url": "https://bugzilla.suse.com/1177599" }, { "category": "self", "summary": "SUSE Bug 1183405", "url": "https://bugzilla.suse.com/1183405" }, { "category": "self", "summary": "SUSE Bug 1185377", "url": "https://bugzilla.suse.com/1185377" }, { "category": "self", "summary": "SUSE Bug 1187428", "url": "https://bugzilla.suse.com/1187428" }, { "category": "self", "summary": "SUSE Bug 1187723", "url": "https://bugzilla.suse.com/1187723" }, { "category": "self", "summary": "SUSE Bug 1188605", "url": "https://bugzilla.suse.com/1188605" }, { "category": "self", "summary": "SUSE Bug 1191881", "url": "https://bugzilla.suse.com/1191881" }, { "category": "self", "summary": "SUSE Bug 1193096", "url": "https://bugzilla.suse.com/1193096" }, { "category": "self", "summary": "SUSE Bug 1193506", "url": "https://bugzilla.suse.com/1193506" }, { "category": "self", "summary": "SUSE Bug 1193767", "url": "https://bugzilla.suse.com/1193767" }, { "category": "self", "summary": "SUSE Bug 1193802", "url": "https://bugzilla.suse.com/1193802" }, { "category": "self", "summary": "SUSE Bug 1193861", "url": "https://bugzilla.suse.com/1193861" }, { "category": "self", "summary": "SUSE Bug 1193864", "url": "https://bugzilla.suse.com/1193864" }, { "category": "self", "summary": "SUSE Bug 1193867", "url": "https://bugzilla.suse.com/1193867" }, { "category": "self", "summary": "SUSE Bug 1194048", "url": "https://bugzilla.suse.com/1194048" }, { "category": "self", "summary": "SUSE Bug 1194227", "url": "https://bugzilla.suse.com/1194227" }, { "category": "self", "summary": "SUSE Bug 1194291", "url": "https://bugzilla.suse.com/1194291" }, { "category": "self", "summary": "SUSE Bug 1194880", "url": "https://bugzilla.suse.com/1194880" }, { "category": "self", "summary": "SUSE Bug 1195009", "url": "https://bugzilla.suse.com/1195009" }, { "category": "self", "summary": "SUSE Bug 1195062", "url": "https://bugzilla.suse.com/1195062" }, { "category": "self", "summary": "SUSE Bug 1195065", "url": "https://bugzilla.suse.com/1195065" }, { "category": "self", "summary": "SUSE Bug 1195073", "url": "https://bugzilla.suse.com/1195073" }, { "category": "self", "summary": "SUSE Bug 1195183", "url": "https://bugzilla.suse.com/1195183" }, { "category": "self", "summary": "SUSE Bug 1195184", "url": "https://bugzilla.suse.com/1195184" }, { "category": "self", "summary": "SUSE Bug 1195254", "url": "https://bugzilla.suse.com/1195254" }, { "category": "self", "summary": "SUSE Bug 1195267", "url": "https://bugzilla.suse.com/1195267" }, { "category": "self", "summary": "SUSE Bug 1195293", "url": "https://bugzilla.suse.com/1195293" }, { "category": "self", "summary": "SUSE Bug 1195371", "url": "https://bugzilla.suse.com/1195371" }, { "category": "self", "summary": "SUSE CVE CVE-2020-28097 page", "url": "https://www.suse.com/security/cve/CVE-2020-28097/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-22600 page", "url": "https://www.suse.com/security/cve/CVE-2021-22600/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-39648 page", "url": "https://www.suse.com/security/cve/CVE-2021-39648/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-39657 page", "url": "https://www.suse.com/security/cve/CVE-2021-39657/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-39685 page", "url": "https://www.suse.com/security/cve/CVE-2021-39685/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-4159 page", "url": "https://www.suse.com/security/cve/CVE-2021-4159/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-44733 page", "url": "https://www.suse.com/security/cve/CVE-2021-44733/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-45095 page", "url": "https://www.suse.com/security/cve/CVE-2021-45095/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-0286 page", "url": "https://www.suse.com/security/cve/CVE-2022-0286/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-0330 page", "url": "https://www.suse.com/security/cve/CVE-2022-0330/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-0435 page", "url": "https://www.suse.com/security/cve/CVE-2022-0435/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-22942 page", "url": "https://www.suse.com/security/cve/CVE-2022-22942/" } ], "title": "Security update for the Linux Kernel", "tracking": { "current_release_date": "2022-02-10T16:01:35Z", "generator": { "date": "2022-02-10T16:01:35Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2022:0363-1", "initial_release_date": "2022-02-10T16:01:35Z", "revision_history": [ { "date": "2022-02-10T16:01:35Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kernel-devel-azure-5.3.18-150300.38.40.4.noarch", "product": { "name": "kernel-devel-azure-5.3.18-150300.38.40.4.noarch", "product_id": "kernel-devel-azure-5.3.18-150300.38.40.4.noarch" } }, { "category": "product_version", "name": "kernel-source-azure-5.3.18-150300.38.40.4.noarch", "product": { "name": "kernel-source-azure-5.3.18-150300.38.40.4.noarch", "product_id": "kernel-source-azure-5.3.18-150300.38.40.4.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-azure-5.3.18-150300.38.40.4.x86_64", "product": { "name": "cluster-md-kmp-azure-5.3.18-150300.38.40.4.x86_64", "product_id": "cluster-md-kmp-azure-5.3.18-150300.38.40.4.x86_64" } }, { "category": "product_version", "name": "dlm-kmp-azure-5.3.18-150300.38.40.4.x86_64", "product": { "name": "dlm-kmp-azure-5.3.18-150300.38.40.4.x86_64", "product_id": "dlm-kmp-azure-5.3.18-150300.38.40.4.x86_64" } }, { "category": "product_version", "name": "gfs2-kmp-azure-5.3.18-150300.38.40.4.x86_64", "product": { "name": "gfs2-kmp-azure-5.3.18-150300.38.40.4.x86_64", "product_id": "gfs2-kmp-azure-5.3.18-150300.38.40.4.x86_64" } }, { "category": "product_version", "name": "kernel-azure-5.3.18-150300.38.40.4.x86_64", "product": { "name": "kernel-azure-5.3.18-150300.38.40.4.x86_64", "product_id": "kernel-azure-5.3.18-150300.38.40.4.x86_64" } }, { "category": "product_version", "name": "kernel-azure-devel-5.3.18-150300.38.40.4.x86_64", "product": { "name": "kernel-azure-devel-5.3.18-150300.38.40.4.x86_64", "product_id": "kernel-azure-devel-5.3.18-150300.38.40.4.x86_64" } }, { "category": "product_version", "name": "kernel-azure-extra-5.3.18-150300.38.40.4.x86_64", "product": { "name": "kernel-azure-extra-5.3.18-150300.38.40.4.x86_64", "product_id": "kernel-azure-extra-5.3.18-150300.38.40.4.x86_64" } }, { "category": "product_version", "name": "kernel-azure-livepatch-devel-5.3.18-150300.38.40.4.x86_64", "product": { "name": "kernel-azure-livepatch-devel-5.3.18-150300.38.40.4.x86_64", "product_id": "kernel-azure-livepatch-devel-5.3.18-150300.38.40.4.x86_64" } }, { "category": "product_version", "name": "kernel-azure-optional-5.3.18-150300.38.40.4.x86_64", "product": { "name": "kernel-azure-optional-5.3.18-150300.38.40.4.x86_64", "product_id": "kernel-azure-optional-5.3.18-150300.38.40.4.x86_64" } }, { "category": "product_version", "name": "kernel-syms-azure-5.3.18-150300.38.40.1.x86_64", "product": { "name": "kernel-syms-azure-5.3.18-150300.38.40.1.x86_64", "product_id": "kernel-syms-azure-5.3.18-150300.38.40.1.x86_64" } }, { "category": "product_version", "name": "kselftests-kmp-azure-5.3.18-150300.38.40.4.x86_64", "product": { "name": "kselftests-kmp-azure-5.3.18-150300.38.40.4.x86_64", "product_id": "kselftests-kmp-azure-5.3.18-150300.38.40.4.x86_64" } }, { "category": "product_version", "name": "ocfs2-kmp-azure-5.3.18-150300.38.40.4.x86_64", "product": { "name": "ocfs2-kmp-azure-5.3.18-150300.38.40.4.x86_64", "product_id": "ocfs2-kmp-azure-5.3.18-150300.38.40.4.x86_64" } }, { "category": "product_version", "name": "reiserfs-kmp-azure-5.3.18-150300.38.40.4.x86_64", "product": { "name": "reiserfs-kmp-azure-5.3.18-150300.38.40.4.x86_64", "product_id": "reiserfs-kmp-azure-5.3.18-150300.38.40.4.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Module for Public Cloud 15 SP3", "product": { "name": "SUSE Linux Enterprise Module for Public Cloud 15 SP3", "product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-public-cloud:15:sp3" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-azure-5.3.18-150300.38.40.4.x86_64 as component of SUSE Linux Enterprise Module for Public Cloud 15 SP3", "product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.40.4.x86_64" }, "product_reference": "kernel-azure-5.3.18-150300.38.40.4.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-azure-devel-5.3.18-150300.38.40.4.x86_64 as component of SUSE Linux Enterprise Module for Public Cloud 15 SP3", "product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.40.4.x86_64" }, "product_reference": "kernel-azure-devel-5.3.18-150300.38.40.4.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-azure-5.3.18-150300.38.40.4.noarch as component of SUSE Linux Enterprise Module for Public Cloud 15 SP3", "product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.40.4.noarch" }, "product_reference": "kernel-devel-azure-5.3.18-150300.38.40.4.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-azure-5.3.18-150300.38.40.4.noarch as component of SUSE Linux Enterprise Module for Public Cloud 15 SP3", "product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.40.4.noarch" }, "product_reference": "kernel-source-azure-5.3.18-150300.38.40.4.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-azure-5.3.18-150300.38.40.1.x86_64 as component of SUSE Linux Enterprise Module for Public Cloud 15 SP3", "product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.40.1.x86_64" }, "product_reference": "kernel-syms-azure-5.3.18-150300.38.40.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP3" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-28097", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-28097" } ], "notes": [ { "category": "general", "text": "The vgacon subsystem in the Linux kernel before 5.8.10 mishandles software scrollback. There is a vgacon_scrolldelta out-of-bounds read, aka CID-973c096f6a85.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.40.4.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.40.4.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.40.4.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.40.4.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.40.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-28097", "url": "https://www.suse.com/security/cve/CVE-2020-28097" }, { "category": "external", "summary": "SUSE Bug 1187723 for CVE-2020-28097", "url": "https://bugzilla.suse.com/1187723" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.40.4.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.40.4.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.40.4.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.40.4.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.40.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.40.4.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.40.4.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.40.4.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.40.4.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.40.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-10T16:01:35Z", "details": "moderate" } ], "title": "CVE-2020-28097" }, { "cve": "CVE-2021-22600", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-22600" } ], "notes": [ { "category": "general", "text": "A double free bug in packet_set_ring() in net/packet/af_packet.c can be exploited by a local user through crafted syscalls to escalate privileges or deny service. We recommend upgrading kernel past the effected versions or rebuilding past ec6af094ea28f0f2dda1a6a33b14cd57e36a9755", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.40.4.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.40.4.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.40.4.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.40.4.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.40.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-22600", "url": "https://www.suse.com/security/cve/CVE-2021-22600" }, { "category": "external", "summary": "SUSE Bug 1195184 for CVE-2021-22600", "url": "https://bugzilla.suse.com/1195184" }, { "category": "external", "summary": "SUSE Bug 1195307 for CVE-2021-22600", "url": "https://bugzilla.suse.com/1195307" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.40.4.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.40.4.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.40.4.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.40.4.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.40.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.40.4.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.40.4.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.40.4.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.40.4.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.40.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-10T16:01:35Z", "details": "important" } ], "title": "CVE-2021-22600" }, { "cve": "CVE-2021-39648", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-39648" } ], "notes": [ { "category": "general", "text": "In gadget_dev_desc_UDC_show of configfs.c, there is a possible disclosure of kernel heap memory due to a race condition. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-160822094References: Upstream kernel", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.40.4.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.40.4.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.40.4.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.40.4.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.40.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-39648", "url": "https://www.suse.com/security/cve/CVE-2021-39648" }, { "category": "external", "summary": "SUSE Bug 1193861 for CVE-2021-39648", "url": "https://bugzilla.suse.com/1193861" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.40.4.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.40.4.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.40.4.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.40.4.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.40.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.40.4.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.40.4.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.40.4.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.40.4.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.40.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-10T16:01:35Z", "details": "moderate" } ], "title": "CVE-2021-39648" }, { "cve": "CVE-2021-39657", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-39657" } ], "notes": [ { "category": "general", "text": "In ufshcd_eh_device_reset_handler of ufshcd.c, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-194696049References: Upstream kernel", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.40.4.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.40.4.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.40.4.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.40.4.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.40.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-39657", "url": "https://www.suse.com/security/cve/CVE-2021-39657" }, { "category": "external", "summary": "SUSE Bug 1193864 for CVE-2021-39657", "url": "https://bugzilla.suse.com/1193864" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.40.4.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.40.4.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.40.4.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.40.4.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.40.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.3, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.40.4.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.40.4.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.40.4.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.40.4.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.40.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-10T16:01:35Z", "details": "low" } ], "title": "CVE-2021-39657" }, { "cve": "CVE-2021-39685", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-39685" } ], "notes": [ { "category": "general", "text": "In various setup methods of the USB gadget subsystem, there is a possible out of bounds write due to an incorrect flag check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-210292376References: Upstream kernel", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.40.4.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.40.4.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.40.4.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.40.4.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.40.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-39685", "url": "https://www.suse.com/security/cve/CVE-2021-39685" }, { "category": "external", "summary": "SUSE Bug 1193802 for CVE-2021-39685", "url": "https://bugzilla.suse.com/1193802" }, { "category": "external", "summary": "SUSE Bug 1194459 for CVE-2021-39685", "url": "https://bugzilla.suse.com/1194459" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.40.4.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.40.4.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.40.4.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.40.4.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.40.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.40.4.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.40.4.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.40.4.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.40.4.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.40.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-10T16:01:35Z", "details": "important" } ], "title": "CVE-2021-39685" }, { "cve": "CVE-2021-4159", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-4159" } ], "notes": [ { "category": "general", "text": "A vulnerability was found in the Linux kernel\u0027s EBPF verifier when handling internal data structures. Internal memory locations could be returned to userspace. A local attacker with the permissions to insert eBPF code to the kernel can use this to leak internal kernel memory details defeating some of the exploit mitigations in place for the kernel.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.40.4.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.40.4.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.40.4.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.40.4.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.40.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-4159", "url": "https://www.suse.com/security/cve/CVE-2021-4159" }, { "category": "external", "summary": "SUSE Bug 1194227 for CVE-2021-4159", "url": "https://bugzilla.suse.com/1194227" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.40.4.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.40.4.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.40.4.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.40.4.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.40.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.40.4.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.40.4.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.40.4.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.40.4.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.40.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-10T16:01:35Z", "details": "moderate" } ], "title": "CVE-2021-4159" }, { "cve": "CVE-2021-44733", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-44733" } ], "notes": [ { "category": "general", "text": "A use-after-free exists in drivers/tee/tee_shm.c in the TEE subsystem in the Linux kernel through 5.15.11. This occurs because of a race condition in tee_shm_get_from_id during an attempt to free a shared memory object.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.40.4.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.40.4.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.40.4.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.40.4.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.40.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-44733", "url": "https://www.suse.com/security/cve/CVE-2021-44733" }, { "category": "external", "summary": "SUSE Bug 1193767 for CVE-2021-44733", "url": "https://bugzilla.suse.com/1193767" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.40.4.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.40.4.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.40.4.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.40.4.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.40.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.40.4.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.40.4.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.40.4.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.40.4.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.40.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-10T16:01:35Z", "details": "moderate" } ], "title": "CVE-2021-44733" }, { "cve": "CVE-2021-45095", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-45095" } ], "notes": [ { "category": "general", "text": "pep_sock_accept in net/phonet/pep.c in the Linux kernel through 5.15.8 has a refcount leak.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.40.4.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.40.4.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.40.4.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.40.4.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.40.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-45095", "url": "https://www.suse.com/security/cve/CVE-2021-45095" }, { "category": "external", "summary": "SUSE Bug 1193867 for CVE-2021-45095", "url": "https://bugzilla.suse.com/1193867" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.40.4.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.40.4.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.40.4.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.40.4.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.40.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.40.4.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.40.4.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.40.4.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.40.4.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.40.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-10T16:01:35Z", "details": "moderate" } ], "title": "CVE-2021-45095" }, { "cve": "CVE-2022-0286", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-0286" } ], "notes": [ { "category": "general", "text": "A flaw was found in the Linux kernel. A null pointer dereference in bond_ipsec_add_sa() may lead to local denial of service.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.40.4.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.40.4.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.40.4.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.40.4.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.40.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-0286", "url": "https://www.suse.com/security/cve/CVE-2022-0286" }, { "category": "external", "summary": "SUSE Bug 1195371 for CVE-2022-0286", "url": "https://bugzilla.suse.com/1195371" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.40.4.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.40.4.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.40.4.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.40.4.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.40.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.40.4.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.40.4.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.40.4.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.40.4.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.40.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-10T16:01:35Z", "details": "moderate" } ], "title": "CVE-2022-0286" }, { "cve": "CVE-2022-0330", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-0330" } ], "notes": [ { "category": "general", "text": "A random memory access flaw was found in the Linux kernel\u0027s GPU i915 kernel driver functionality in the way a user may run malicious code on the GPU. This flaw allows a local user to crash the system or escalate their privileges on the system.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.40.4.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.40.4.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.40.4.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.40.4.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.40.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-0330", "url": "https://www.suse.com/security/cve/CVE-2022-0330" }, { "category": "external", "summary": "SUSE Bug 1194880 for CVE-2022-0330", "url": "https://bugzilla.suse.com/1194880" }, { "category": "external", "summary": "SUSE Bug 1195950 for CVE-2022-0330", "url": "https://bugzilla.suse.com/1195950" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.40.4.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.40.4.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.40.4.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.40.4.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.40.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.40.4.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.40.4.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.40.4.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.40.4.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.40.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-10T16:01:35Z", "details": "moderate" } ], "title": "CVE-2022-0330" }, { "cve": "CVE-2022-0435", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-0435" } ], "notes": [ { "category": "general", "text": "A stack overflow flaw was found in the Linux kernel\u0027s TIPC protocol functionality in the way a user sends a packet with malicious content where the number of domain member nodes is higher than the 64 allowed. This flaw allows a remote user to crash the system or possibly escalate their privileges if they have access to the TIPC network.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.40.4.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.40.4.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.40.4.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.40.4.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.40.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-0435", "url": "https://www.suse.com/security/cve/CVE-2022-0435" }, { "category": "external", "summary": "SUSE Bug 1195254 for CVE-2022-0435", "url": "https://bugzilla.suse.com/1195254" }, { "category": "external", "summary": "SUSE Bug 1195308 for CVE-2022-0435", "url": "https://bugzilla.suse.com/1195308" }, { "category": "external", "summary": "SUSE Bug 1226672 for CVE-2022-0435", "url": "https://bugzilla.suse.com/1226672" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.40.4.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.40.4.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.40.4.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.40.4.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.40.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.40.4.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.40.4.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.40.4.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.40.4.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.40.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-10T16:01:35Z", "details": "important" } ], "title": "CVE-2022-0435" }, { "cve": "CVE-2022-22942", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-22942" } ], "notes": [ { "category": "general", "text": "The vmwgfx driver contains a local privilege escalation vulnerability that allows unprivileged users to gain access to files opened by other processes on the system through a dangling \u0027file\u0027 pointer.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.40.4.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.40.4.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.40.4.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.40.4.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.40.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-22942", "url": "https://www.suse.com/security/cve/CVE-2022-22942" }, { "category": "external", "summary": "SUSE Bug 1195065 for CVE-2022-22942", "url": "https://bugzilla.suse.com/1195065" }, { "category": "external", "summary": "SUSE Bug 1195951 for CVE-2022-22942", "url": "https://bugzilla.suse.com/1195951" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.40.4.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.40.4.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.40.4.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.40.4.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.40.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.40.4.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.40.4.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.40.4.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.40.4.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.40.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-10T16:01:35Z", "details": "moderate" } ], "title": "CVE-2022-22942" } ] }
suse-su-2022:0555-1
Vulnerability from csaf_suse
Published
2022-02-22 15:07
Modified
2022-02-22 15:07
Summary
Security update for the Linux RT Kernel
Notes
Title of the patch
Security update for the Linux RT Kernel
Description of the patch
The SUSE Linux Enterprise 12 SP5 RT kernel was updated to receive various security and bugfixes.
The following security bugs were fixed:
- CVE-2022-0435: Fixed remote stack overflow in net/tipc module that validate domain record count on input (bsc#1195254).
- CVE-2022-24448: Fixed an issue inside fs/nfs/dir.c if an application sets the O_DIRECTORY flag, and tries to open a regular file, nfs_atomic_open() performs a regular lookup (bnc#1195612).
- CVE-2021-3564: Fixed double-free memory corruption in the Linux kernel HCI device initialization subsystem that could have been used by attaching malicious HCI TTY Bluetooth devices. A local user could use this flaw to crash the system (bnc#1186207).
- CVE-2020-28097: Fixed out-of-bounds read in vgacon subsystem that mishandled software scrollback (bnc#1187723).
- CVE-2021-45095: Fixed refcount leak in pep_sock_accept in net/phonet/pep.c (bnc#1193867).
- CVE-2022-22942: Fixed stale file descriptors on failed usercopy (bsc#1195065).
- CVE-2021-39657: Fixed out of bounds read due to a missing bounds check in ufshcd_eh_device_reset_handler of ufshcd.c. This could lead to local information disclosure with System execution privileges needed (bnc#1193864).
- CVE-2021-39648: Fixed possible disclosure of kernel heap memory due to a race condition in gadget_dev_desc_UDC_show of configfs.c. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation (bnc#1193861).
- CVE-2021-44733: Fixed a use-after-free exists in drivers/tee/tee_shm.c in the TEE subsystem, that could have occured because of a race condition in tee_shm_get_from_id during an attempt to free a shared memory object (bnc#1193767).
- CVE-2022-0330: Fixed flush TLBs before releasing backing store (bsc#1194880).
- CVE-2022-0322: Fixed SCTP issue with account stream padding length for reconf chunk (bsc#1194985).
- CVE-2021-4197: Use cgroup open-time credentials for process migraton perm checks (bsc#1194302).
- CVE-2021-4202: Fixed NFC race condition by adding NCI_UNREG flag (bsc#1194529).
- CVE-2021-4083: Fixed a read-after-free memory flaw inside the garbage collection for Unix domain socket file handlers when users call close() and fget() simultaneouslyand can potentially trigger a race condition (bnc#1193727).
- CVE-2021-4149: Fixed btrfs unlock newly allocated extent buffer after error (bsc#1194001).
- CVE-2021-4135: Fixed zero-initialize memory inside netdevsim for new map's value in function nsim_bpf_map_alloc (bsc#1193927).
The following non-security bugs were fixed:
- KVM: remember position in kvm->vcpus array (bsc#1190973).
- KVM: s390: index kvm->arch.idle_mask by vcpu_idx (bsc#1190973).
- SUNRPC: Add basic load balancing to the transport switch - kabi fix. (bnc#1192729).
- SUNRPC: Add basic load balancing to the transport switch. (bnc#1192729)
- SUNRPC: Fix initialisation of struct rpc_xprt_switch (bnc#1192729).
- SUNRPC: Optimise transport balancing code (bnc#1192729).
- SUNRPC: Replace division by multiplication in calculation of queue length (bnc#1192729).
- SUNRPC: Skip zero-refcount transports (bnc#1192729).
- USB: serial: option: add Telit FN990 compositions (git-fixes).
- bpf: Verifer, adjust_scalar_min_max_vals to always call update_reg_bounds() (bsc#1194227).
- crypto: qat - fix undetected PFVF timeout in ACK loop (git-fixes).
- ext4: set csum seed in tmp inode while migrating to extents (bsc#1195272).
- fget: clarify and improve __fget_files() implementation (bsc#1193727).
- hv_netvsc: Set needed_headroom according to VF (bsc#1193507).
- ibmvnic: Allow extra failures before disabling (bsc#1195073 ltc#195713).
- ibmvnic: do not spin in tasklet (bsc#1195073 ltc#195713).
- ibmvnic: init ->running_cap_crqs early (bsc#1195073 ltc#195713).
- ibmvnic: remove unused ->wait_capability (bsc#1195073 ltc#195713).
- kABI fixup after adding vcpu_idx to struct kvm_cpu (bsc#1190973).
- kabi: mask new member 'empty' of struct Qdisc (bsc#1183405).
- kabi: revert drop of Qdisc::atomic_qlen (bsc#1183405).
- kprobes: Limit max data_size of the kretprobe instances (bsc#1193669).
- livepatch: Avoid CPU hogging with cond_resched (bsc#1071995).
- memstick: rtsx_usb_ms: fix UAF (bsc#1194516).
- mm/hwpoison: do not lock page again when me_huge_page() successfully recovers (bsc#1194814).
- mm/slab: Using proper atomic helper (bsc#1186222).
- moxart: fix potential use-after-free on remove path (bsc#1194516).
- net, xdp: Introduce xdp_init_buff utility routine (bsc#1193507).
- net, xdp: Introduce xdp_prepare_buff utility routine (bsc#1193507).
- net/sched: annotate lockless accesses to qdisc->empty (bsc#1183405).
- net/sched: fix race between deactivation and dequeue for NOLOCK qdisc (bsc#1183405).
- net/sched: pfifo_fast: fix wrong dereference in pfifo_fast_enqueue (bsc#1183405).
- net/sched: pfifo_fast: fix wrong dereference when qdisc is reset (bsc#1183405).
- net: allow retransmitting a TCP packet if original is still in queue (bsc#1188605 bsc#1187428).
- net: caif: avoid using qdisc_qlen() (bsc#1183405).
- net: cdc_ncm: Allow for dwNtbOutMaxSize to be unset or zero (git-fixes).
- net: dev: introduce support for sch BYPASS for lockless qdisc (bsc#1183405).
- net: mana: Add RX fencing (bsc#1193507).
- net: mana: Add XDP support (bsc#1193507).
- net: sch_generic: aviod concurrent reset and enqueue op for lockless qdisc (bsc#1183405).
- net: sched: Avoid using yield() in a busy waiting loop (bsc#1183405).
- net: sched: add barrier to ensure correct ordering for lockless qdisc (bsc#1183405).
- net: sched: add empty status flag for NOLOCK qdisc (bsc#1183405).
- net: sched: always do stats accounting according to TCQ_F_CPUSTATS (bsc#1183405).
- net: sched: avoid unnecessary seqcount operation for lockless qdisc (bsc#1183405).
- net: sched: fix packet stuck problem for lockless qdisc (bsc#1183405).
- net: sched: fix tx action reschedule issue with stopped queue (bsc#1183405).
- net: sched: fix tx action rescheduling issue during deactivation (bsc#1183405).
- net: sched: prefer qdisc_is_empty() over direct qlen access (bsc#1183405).
- net: sched: replaced invalid qdisc tree flush helper in qdisc_replace (bsc#1183405).
- net: sched: when clearing NOLOCK, clear TCQ_F_CPUSTATS, too (bsc#1183405).
- net: usb: lan78xx: add Allied Telesis AT29M2-AF (git-fixes).
- net_sched: avoid resetting active qdisc for multiple times (bsc#1183405).
- net_sched: get rid of unnecessary dev_qdisc_reset() (bsc#1183405).
- net_sched: use qdisc_reset() in qdisc_destroy() (bsc#1183405).
- nfs: do not dirty kernel pages read by direct-io (bsc#1194410).
- nvme: add 'iopolicy' module parameter (bsc#1177599 bsc#1193096).
- nvme: return BLK_STS_TRANSPORT unless DNR for NVME_SC_NS_NOT_READY (bsc#1163405).
- of: Add cpu node iterator for_each_of_cpu_node() (bsc#1065729).
- of: Add device_type access helper functions (bsc#1065729).
- of: Fix cpu node iterator to not ignore disabled cpu nodes (bsc#1065729).
- of: Fix property name in of_node_get_device_type (bsc#1065729).
- of: add node name compare helper functions (bsc#1065729).
- powerpc/perf: Fix data source encodings for L2.1 and L3.1 accesses (bsc#1065729).
- powerpc/prom_init: Fix improper check of prom_getprop() (bsc#1065729).
- powerpc/pseries/cpuhp: cache node corrections (bsc#1065729).
- powerpc/pseries/cpuhp: delete add/remove_by_count code (bsc#1065729).
- powerpc/pseries/mobility: ignore ibm, platform-facilities updates (bsc#1065729).
- powerpc/traps: do not enable irqs in _exception (bsc#1065729).
- powerpc: add interrupt_cond_local_irq_enable helper (bsc#1065729).
- s390/cio: make ccw_device_dma_* more robust (bsc#1193242).
- s390/pci: add s390_iommu_aperture kernel parameter (bsc#1193234).
- s390/pci: move pseudo-MMIO to prevent MIO overlap (bsc#1194965).
- select: Fix indefinitely sleeping task in poll_schedule_timeout() (bsc#1194027).
- tpm: Check for integer overflow in tpm2_map_response_body() (bsc#1082555).
- tpm: add request_locality before write TPM_INT_ENABLE (bsc#1082555).
- tpm: fix potential NULL pointer access in tpm_del_char_device (bsc#1184209 ltc#190917 git-fixes bsc#1193660 ltc#195634).
- tracing/kprobes: 'nmissed' not showed correctly for kretprobe (git-fixes).
- tracing: Fix check for trace_percpu_buffer validity in get_trace_buf() (git-fixes).
- ucsi_ccg: Check DEV_INT bit only when starting CCG4 (git-fixes).
- usb: core: config: fix validation of wMaxPacketValue entries (git-fixes).
- usbnet: fix error return code in usbnet_probe() (git-fixes).
- usbnet: sanity check for maxpacket (git-fixes).
- vfs: check fd has read access in kernel_read_file_from_fd() (bsc#1194888).
- virtio: write back F_VERSION_1 before validate (bsc#1193235).
- x86/platform/uv: Add more to secondary CPU kdump info (bsc#1194493).
- xfrm: fix MTU regression (bsc#1185377, bsc#1194048).
Patchnames
SUSE-2022-555,SUSE-SLE-RT-12-SP5-2022-555
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "critical" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux RT Kernel", "title": "Title of the patch" }, { "category": "description", "text": "\nThe SUSE Linux Enterprise 12 SP5 RT kernel was updated to receive various security and bugfixes.\n\n\nThe following security bugs were fixed:\n\n- CVE-2022-0435: Fixed remote stack overflow in net/tipc module that validate domain record count on input (bsc#1195254).\n- CVE-2022-24448: Fixed an issue inside fs/nfs/dir.c if an application sets the O_DIRECTORY flag, and tries to open a regular file, nfs_atomic_open() performs a regular lookup (bnc#1195612).\n- CVE-2021-3564: Fixed double-free memory corruption in the Linux kernel HCI device initialization subsystem that could have been used by attaching malicious HCI TTY Bluetooth devices. A local user could use this flaw to crash the system (bnc#1186207).\n- CVE-2020-28097: Fixed out-of-bounds read in vgacon subsystem that mishandled software scrollback (bnc#1187723).\n- CVE-2021-45095: Fixed refcount leak in pep_sock_accept in net/phonet/pep.c (bnc#1193867).\n- CVE-2022-22942: Fixed stale file descriptors on failed usercopy (bsc#1195065).\n- CVE-2021-39657: Fixed out of bounds read due to a missing bounds check in ufshcd_eh_device_reset_handler of ufshcd.c. This could lead to local information disclosure with System execution privileges needed (bnc#1193864).\n- CVE-2021-39648: Fixed possible disclosure of kernel heap memory due to a race condition in gadget_dev_desc_UDC_show of configfs.c. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation (bnc#1193861).\n- CVE-2021-44733: Fixed a use-after-free exists in drivers/tee/tee_shm.c in the TEE subsystem, that could have occured because of a race condition in tee_shm_get_from_id during an attempt to free a shared memory object (bnc#1193767).\n- CVE-2022-0330: Fixed flush TLBs before releasing backing store (bsc#1194880).\n- CVE-2022-0322: Fixed SCTP issue with account stream padding length for reconf chunk (bsc#1194985).\n- CVE-2021-4197: Use cgroup open-time credentials for process migraton perm checks (bsc#1194302).\n- CVE-2021-4202: Fixed NFC race condition by adding NCI_UNREG flag (bsc#1194529).\n- CVE-2021-4083: Fixed a read-after-free memory flaw inside the garbage collection for Unix domain socket file handlers when users call close() and fget() simultaneouslyand can potentially trigger a race condition (bnc#1193727).\n- CVE-2021-4149: Fixed btrfs unlock newly allocated extent buffer after error (bsc#1194001).\n- CVE-2021-4135: Fixed zero-initialize memory inside netdevsim for new map\u0027s value in function nsim_bpf_map_alloc (bsc#1193927).\n\n\nThe following non-security bugs were fixed:\n\n- KVM: remember position in kvm-\u003evcpus array (bsc#1190973).\n- KVM: s390: index kvm-\u003earch.idle_mask by vcpu_idx (bsc#1190973).\n- SUNRPC: Add basic load balancing to the transport switch - kabi fix. (bnc#1192729).\n- SUNRPC: Add basic load balancing to the transport switch. (bnc#1192729)\n- SUNRPC: Fix initialisation of struct rpc_xprt_switch (bnc#1192729).\n- SUNRPC: Optimise transport balancing code (bnc#1192729).\n- SUNRPC: Replace division by multiplication in calculation of queue length (bnc#1192729).\n- SUNRPC: Skip zero-refcount transports (bnc#1192729).\n- USB: serial: option: add Telit FN990 compositions (git-fixes).\n- bpf: Verifer, adjust_scalar_min_max_vals to always call update_reg_bounds() (bsc#1194227).\n- crypto: qat - fix undetected PFVF timeout in ACK loop (git-fixes).\n- ext4: set csum seed in tmp inode while migrating to extents (bsc#1195272).\n- fget: clarify and improve __fget_files() implementation (bsc#1193727).\n- hv_netvsc: Set needed_headroom according to VF (bsc#1193507).\n- ibmvnic: Allow extra failures before disabling (bsc#1195073 ltc#195713).\n- ibmvnic: do not spin in tasklet (bsc#1195073 ltc#195713).\n- ibmvnic: init -\u003erunning_cap_crqs early (bsc#1195073 ltc#195713).\n- ibmvnic: remove unused -\u003ewait_capability (bsc#1195073 ltc#195713).\n- kABI fixup after adding vcpu_idx to struct kvm_cpu (bsc#1190973).\n- kabi: mask new member \u0027empty\u0027 of struct Qdisc (bsc#1183405).\n- kabi: revert drop of Qdisc::atomic_qlen (bsc#1183405).\n- kprobes: Limit max data_size of the kretprobe instances (bsc#1193669).\n- livepatch: Avoid CPU hogging with cond_resched (bsc#1071995).\n- memstick: rtsx_usb_ms: fix UAF (bsc#1194516).\n- mm/hwpoison: do not lock page again when me_huge_page() successfully recovers (bsc#1194814).\n- mm/slab: Using proper atomic helper (bsc#1186222).\n- moxart: fix potential use-after-free on remove path (bsc#1194516).\n- net, xdp: Introduce xdp_init_buff utility routine (bsc#1193507).\n- net, xdp: Introduce xdp_prepare_buff utility routine (bsc#1193507).\n- net/sched: annotate lockless accesses to qdisc-\u003eempty (bsc#1183405).\n- net/sched: fix race between deactivation and dequeue for NOLOCK qdisc (bsc#1183405).\n- net/sched: pfifo_fast: fix wrong dereference in pfifo_fast_enqueue (bsc#1183405).\n- net/sched: pfifo_fast: fix wrong dereference when qdisc is reset (bsc#1183405).\n- net: allow retransmitting a TCP packet if original is still in queue (bsc#1188605 bsc#1187428).\n- net: caif: avoid using qdisc_qlen() (bsc#1183405).\n- net: cdc_ncm: Allow for dwNtbOutMaxSize to be unset or zero (git-fixes).\n- net: dev: introduce support for sch BYPASS for lockless qdisc (bsc#1183405).\n- net: mana: Add RX fencing (bsc#1193507).\n- net: mana: Add XDP support (bsc#1193507).\n- net: sch_generic: aviod concurrent reset and enqueue op for lockless qdisc (bsc#1183405).\n- net: sched: Avoid using yield() in a busy waiting loop (bsc#1183405).\n- net: sched: add barrier to ensure correct ordering for lockless qdisc (bsc#1183405).\n- net: sched: add empty status flag for NOLOCK qdisc (bsc#1183405).\n- net: sched: always do stats accounting according to TCQ_F_CPUSTATS (bsc#1183405).\n- net: sched: avoid unnecessary seqcount operation for lockless qdisc (bsc#1183405).\n- net: sched: fix packet stuck problem for lockless qdisc (bsc#1183405).\n- net: sched: fix tx action reschedule issue with stopped queue (bsc#1183405).\n- net: sched: fix tx action rescheduling issue during deactivation (bsc#1183405).\n- net: sched: prefer qdisc_is_empty() over direct qlen access (bsc#1183405).\n- net: sched: replaced invalid qdisc tree flush helper in qdisc_replace (bsc#1183405).\n- net: sched: when clearing NOLOCK, clear TCQ_F_CPUSTATS, too (bsc#1183405).\n- net: usb: lan78xx: add Allied Telesis AT29M2-AF (git-fixes).\n- net_sched: avoid resetting active qdisc for multiple times (bsc#1183405).\n- net_sched: get rid of unnecessary dev_qdisc_reset() (bsc#1183405).\n- net_sched: use qdisc_reset() in qdisc_destroy() (bsc#1183405).\n- nfs: do not dirty kernel pages read by direct-io (bsc#1194410).\n- nvme: add \u0027iopolicy\u0027 module parameter (bsc#1177599 bsc#1193096). \n- nvme: return BLK_STS_TRANSPORT unless DNR for NVME_SC_NS_NOT_READY (bsc#1163405).\n- of: Add cpu node iterator for_each_of_cpu_node() (bsc#1065729).\n- of: Add device_type access helper functions (bsc#1065729).\n- of: Fix cpu node iterator to not ignore disabled cpu nodes (bsc#1065729).\n- of: Fix property name in of_node_get_device_type (bsc#1065729).\n- of: add node name compare helper functions (bsc#1065729).\n- powerpc/perf: Fix data source encodings for L2.1 and L3.1 accesses (bsc#1065729).\n- powerpc/prom_init: Fix improper check of prom_getprop() (bsc#1065729).\n- powerpc/pseries/cpuhp: cache node corrections (bsc#1065729).\n- powerpc/pseries/cpuhp: delete add/remove_by_count code (bsc#1065729).\n- powerpc/pseries/mobility: ignore ibm, platform-facilities updates (bsc#1065729).\n- powerpc/traps: do not enable irqs in _exception (bsc#1065729).\n- powerpc: add interrupt_cond_local_irq_enable helper (bsc#1065729).\n- s390/cio: make ccw_device_dma_* more robust (bsc#1193242).\n- s390/pci: add s390_iommu_aperture kernel parameter (bsc#1193234).\n- s390/pci: move pseudo-MMIO to prevent MIO overlap (bsc#1194965).\n- select: Fix indefinitely sleeping task in poll_schedule_timeout() (bsc#1194027).\n- tpm: Check for integer overflow in tpm2_map_response_body() (bsc#1082555).\n- tpm: add request_locality before write TPM_INT_ENABLE (bsc#1082555).\n- tpm: fix potential NULL pointer access in tpm_del_char_device (bsc#1184209 ltc#190917 git-fixes bsc#1193660 ltc#195634).\n- tracing/kprobes: \u0027nmissed\u0027 not showed correctly for kretprobe (git-fixes).\n- tracing: Fix check for trace_percpu_buffer validity in get_trace_buf() (git-fixes).\n- ucsi_ccg: Check DEV_INT bit only when starting CCG4 (git-fixes).\n- usb: core: config: fix validation of wMaxPacketValue entries (git-fixes).\n- usbnet: fix error return code in usbnet_probe() (git-fixes).\n- usbnet: sanity check for maxpacket (git-fixes).\n- vfs: check fd has read access in kernel_read_file_from_fd() (bsc#1194888).\n- virtio: write back F_VERSION_1 before validate (bsc#1193235).\n- x86/platform/uv: Add more to secondary CPU kdump info (bsc#1194493).\n- xfrm: fix MTU regression (bsc#1185377, bsc#1194048).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2022-555,SUSE-SLE-RT-12-SP5-2022-555", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2022_0555-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2022:0555-1", "url": "https://www.suse.com/support/update/announcement/2022/suse-su-20220555-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2022:0555-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-February/010290.html" }, { "category": "self", "summary": "SUSE Bug 1065729", "url": "https://bugzilla.suse.com/1065729" }, { "category": "self", "summary": "SUSE Bug 1071995", "url": "https://bugzilla.suse.com/1071995" }, { "category": "self", "summary": "SUSE Bug 1082555", "url": "https://bugzilla.suse.com/1082555" }, { "category": "self", "summary": "SUSE Bug 1163405", "url": "https://bugzilla.suse.com/1163405" }, { "category": "self", "summary": "SUSE Bug 1177599", "url": "https://bugzilla.suse.com/1177599" }, { "category": "self", "summary": "SUSE Bug 1183405", "url": "https://bugzilla.suse.com/1183405" }, { "category": "self", "summary": "SUSE Bug 1184209", "url": "https://bugzilla.suse.com/1184209" }, { "category": "self", "summary": "SUSE Bug 1185377", "url": "https://bugzilla.suse.com/1185377" }, { "category": "self", "summary": "SUSE Bug 1186207", "url": "https://bugzilla.suse.com/1186207" }, { "category": "self", "summary": "SUSE Bug 1186222", "url": "https://bugzilla.suse.com/1186222" }, { "category": "self", "summary": "SUSE Bug 1187428", "url": "https://bugzilla.suse.com/1187428" }, { "category": "self", "summary": "SUSE Bug 1187723", "url": "https://bugzilla.suse.com/1187723" }, { "category": "self", "summary": "SUSE Bug 1188605", "url": "https://bugzilla.suse.com/1188605" }, { "category": "self", "summary": "SUSE Bug 1190973", "url": "https://bugzilla.suse.com/1190973" }, { "category": "self", "summary": "SUSE Bug 1192729", "url": "https://bugzilla.suse.com/1192729" }, { "category": "self", "summary": "SUSE Bug 1193096", "url": "https://bugzilla.suse.com/1193096" }, { "category": "self", "summary": "SUSE Bug 1193234", "url": "https://bugzilla.suse.com/1193234" }, { "category": "self", "summary": "SUSE Bug 1193235", "url": "https://bugzilla.suse.com/1193235" }, { "category": "self", "summary": "SUSE Bug 1193242", "url": "https://bugzilla.suse.com/1193242" }, { "category": "self", "summary": "SUSE Bug 1193507", "url": "https://bugzilla.suse.com/1193507" }, { "category": "self", "summary": "SUSE Bug 1193660", "url": "https://bugzilla.suse.com/1193660" }, { "category": "self", "summary": "SUSE Bug 1193669", "url": "https://bugzilla.suse.com/1193669" }, { "category": "self", "summary": "SUSE Bug 1193727", "url": "https://bugzilla.suse.com/1193727" }, { "category": "self", "summary": "SUSE Bug 1193767", "url": "https://bugzilla.suse.com/1193767" }, { "category": "self", "summary": "SUSE Bug 1193861", "url": "https://bugzilla.suse.com/1193861" }, { "category": "self", "summary": "SUSE Bug 1193864", "url": "https://bugzilla.suse.com/1193864" }, { "category": "self", "summary": "SUSE Bug 1193867", "url": "https://bugzilla.suse.com/1193867" }, { "category": "self", "summary": "SUSE Bug 1193927", "url": "https://bugzilla.suse.com/1193927" }, { "category": "self", "summary": "SUSE Bug 1194001", "url": "https://bugzilla.suse.com/1194001" }, { "category": "self", "summary": "SUSE Bug 1194027", "url": "https://bugzilla.suse.com/1194027" }, { "category": "self", "summary": "SUSE Bug 1194048", "url": "https://bugzilla.suse.com/1194048" }, { "category": "self", "summary": "SUSE Bug 1194227", "url": "https://bugzilla.suse.com/1194227" }, { "category": "self", "summary": "SUSE Bug 1194302", "url": "https://bugzilla.suse.com/1194302" }, { "category": "self", "summary": "SUSE Bug 1194410", "url": "https://bugzilla.suse.com/1194410" }, { "category": "self", "summary": "SUSE Bug 1194493", "url": "https://bugzilla.suse.com/1194493" }, { "category": "self", "summary": "SUSE Bug 1194516", "url": "https://bugzilla.suse.com/1194516" }, { "category": "self", "summary": "SUSE Bug 1194529", "url": "https://bugzilla.suse.com/1194529" }, { "category": "self", "summary": "SUSE Bug 1194814", "url": "https://bugzilla.suse.com/1194814" }, { "category": "self", "summary": "SUSE Bug 1194880", "url": "https://bugzilla.suse.com/1194880" }, { "category": "self", "summary": "SUSE Bug 1194888", "url": "https://bugzilla.suse.com/1194888" }, { "category": "self", "summary": "SUSE Bug 1194965", "url": "https://bugzilla.suse.com/1194965" }, { "category": "self", "summary": "SUSE Bug 1194985", "url": "https://bugzilla.suse.com/1194985" }, { "category": "self", "summary": "SUSE Bug 1195065", "url": "https://bugzilla.suse.com/1195065" }, { "category": "self", "summary": "SUSE Bug 1195073", "url": "https://bugzilla.suse.com/1195073" }, { "category": "self", "summary": "SUSE Bug 1195254", "url": "https://bugzilla.suse.com/1195254" }, { "category": "self", "summary": "SUSE Bug 1195272", "url": "https://bugzilla.suse.com/1195272" }, { "category": "self", "summary": "SUSE Bug 1195612", "url": "https://bugzilla.suse.com/1195612" }, { "category": "self", "summary": "SUSE CVE CVE-2020-28097 page", "url": "https://www.suse.com/security/cve/CVE-2020-28097/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-3564 page", "url": "https://www.suse.com/security/cve/CVE-2021-3564/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-39648 page", "url": "https://www.suse.com/security/cve/CVE-2021-39648/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-39657 page", "url": "https://www.suse.com/security/cve/CVE-2021-39657/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-4083 page", "url": "https://www.suse.com/security/cve/CVE-2021-4083/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-4135 page", "url": "https://www.suse.com/security/cve/CVE-2021-4135/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-4149 page", "url": "https://www.suse.com/security/cve/CVE-2021-4149/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-4197 page", "url": "https://www.suse.com/security/cve/CVE-2021-4197/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-4202 page", "url": "https://www.suse.com/security/cve/CVE-2021-4202/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-44733 page", "url": "https://www.suse.com/security/cve/CVE-2021-44733/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-45095 page", "url": "https://www.suse.com/security/cve/CVE-2021-45095/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-0322 page", "url": "https://www.suse.com/security/cve/CVE-2022-0322/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-0330 page", "url": "https://www.suse.com/security/cve/CVE-2022-0330/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-0435 page", "url": "https://www.suse.com/security/cve/CVE-2022-0435/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-22942 page", "url": "https://www.suse.com/security/cve/CVE-2022-22942/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-24448 page", "url": "https://www.suse.com/security/cve/CVE-2022-24448/" } ], "title": "Security update for the Linux RT Kernel", "tracking": { "current_release_date": "2022-02-22T15:07:17Z", "generator": { "date": "2022-02-22T15:07:17Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2022:0555-1", "initial_release_date": "2022-02-22T15:07:17Z", "revision_history": [ { "date": "2022-02-22T15:07:17Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kernel-devel-rt-4.12.14-10.78.1.noarch", "product": { "name": "kernel-devel-rt-4.12.14-10.78.1.noarch", "product_id": "kernel-devel-rt-4.12.14-10.78.1.noarch" } }, { "category": "product_version", "name": "kernel-source-rt-4.12.14-10.78.1.noarch", "product": { "name": "kernel-source-rt-4.12.14-10.78.1.noarch", "product_id": "kernel-source-rt-4.12.14-10.78.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-rt-4.12.14-10.78.1.x86_64", "product": { "name": "cluster-md-kmp-rt-4.12.14-10.78.1.x86_64", "product_id": "cluster-md-kmp-rt-4.12.14-10.78.1.x86_64" } }, { "category": "product_version", "name": "cluster-md-kmp-rt_debug-4.12.14-10.78.1.x86_64", "product": { "name": "cluster-md-kmp-rt_debug-4.12.14-10.78.1.x86_64", "product_id": "cluster-md-kmp-rt_debug-4.12.14-10.78.1.x86_64" } }, { "category": "product_version", "name": "dlm-kmp-rt-4.12.14-10.78.1.x86_64", "product": { "name": "dlm-kmp-rt-4.12.14-10.78.1.x86_64", "product_id": "dlm-kmp-rt-4.12.14-10.78.1.x86_64" } }, { "category": "product_version", "name": "dlm-kmp-rt_debug-4.12.14-10.78.1.x86_64", "product": { "name": "dlm-kmp-rt_debug-4.12.14-10.78.1.x86_64", "product_id": "dlm-kmp-rt_debug-4.12.14-10.78.1.x86_64" } }, { "category": "product_version", "name": "gfs2-kmp-rt-4.12.14-10.78.1.x86_64", "product": { "name": "gfs2-kmp-rt-4.12.14-10.78.1.x86_64", "product_id": "gfs2-kmp-rt-4.12.14-10.78.1.x86_64" } }, { "category": "product_version", "name": "gfs2-kmp-rt_debug-4.12.14-10.78.1.x86_64", "product": { "name": "gfs2-kmp-rt_debug-4.12.14-10.78.1.x86_64", "product_id": "gfs2-kmp-rt_debug-4.12.14-10.78.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt-4.12.14-10.78.1.x86_64", "product": { "name": "kernel-rt-4.12.14-10.78.1.x86_64", "product_id": "kernel-rt-4.12.14-10.78.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt-base-4.12.14-10.78.1.x86_64", "product": { "name": "kernel-rt-base-4.12.14-10.78.1.x86_64", "product_id": "kernel-rt-base-4.12.14-10.78.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt-devel-4.12.14-10.78.1.x86_64", "product": { "name": "kernel-rt-devel-4.12.14-10.78.1.x86_64", "product_id": "kernel-rt-devel-4.12.14-10.78.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt-extra-4.12.14-10.78.1.x86_64", "product": { "name": "kernel-rt-extra-4.12.14-10.78.1.x86_64", "product_id": "kernel-rt-extra-4.12.14-10.78.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt-kgraft-devel-4.12.14-10.78.1.x86_64", "product": { "name": "kernel-rt-kgraft-devel-4.12.14-10.78.1.x86_64", "product_id": "kernel-rt-kgraft-devel-4.12.14-10.78.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt_debug-4.12.14-10.78.1.x86_64", "product": { "name": "kernel-rt_debug-4.12.14-10.78.1.x86_64", "product_id": "kernel-rt_debug-4.12.14-10.78.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt_debug-base-4.12.14-10.78.1.x86_64", "product": { "name": "kernel-rt_debug-base-4.12.14-10.78.1.x86_64", "product_id": "kernel-rt_debug-base-4.12.14-10.78.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt_debug-devel-4.12.14-10.78.1.x86_64", "product": { "name": "kernel-rt_debug-devel-4.12.14-10.78.1.x86_64", "product_id": "kernel-rt_debug-devel-4.12.14-10.78.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt_debug-extra-4.12.14-10.78.1.x86_64", "product": { "name": "kernel-rt_debug-extra-4.12.14-10.78.1.x86_64", "product_id": "kernel-rt_debug-extra-4.12.14-10.78.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt_debug-kgraft-devel-4.12.14-10.78.1.x86_64", "product": { "name": "kernel-rt_debug-kgraft-devel-4.12.14-10.78.1.x86_64", "product_id": "kernel-rt_debug-kgraft-devel-4.12.14-10.78.1.x86_64" } }, { "category": "product_version", "name": "kernel-syms-rt-4.12.14-10.78.1.x86_64", "product": { "name": "kernel-syms-rt-4.12.14-10.78.1.x86_64", "product_id": "kernel-syms-rt-4.12.14-10.78.1.x86_64" } }, { "category": "product_version", "name": "kselftests-kmp-rt-4.12.14-10.78.1.x86_64", "product": { "name": "kselftests-kmp-rt-4.12.14-10.78.1.x86_64", "product_id": "kselftests-kmp-rt-4.12.14-10.78.1.x86_64" } }, { "category": "product_version", "name": "kselftests-kmp-rt_debug-4.12.14-10.78.1.x86_64", "product": { "name": "kselftests-kmp-rt_debug-4.12.14-10.78.1.x86_64", "product_id": "kselftests-kmp-rt_debug-4.12.14-10.78.1.x86_64" } }, { "category": "product_version", "name": "ocfs2-kmp-rt-4.12.14-10.78.1.x86_64", "product": { "name": "ocfs2-kmp-rt-4.12.14-10.78.1.x86_64", "product_id": "ocfs2-kmp-rt-4.12.14-10.78.1.x86_64" } }, { "category": "product_version", "name": "ocfs2-kmp-rt_debug-4.12.14-10.78.1.x86_64", "product": { "name": "ocfs2-kmp-rt_debug-4.12.14-10.78.1.x86_64", "product_id": "ocfs2-kmp-rt_debug-4.12.14-10.78.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Real Time 12 SP5", "product": { "name": "SUSE Linux Enterprise Real Time 12 SP5", "product_id": "SUSE Linux Enterprise Real Time 12 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:suse-linux-enterprise-rt:12:sp5" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-rt-4.12.14-10.78.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5", "product_id": "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.78.1.x86_64" }, "product_reference": "cluster-md-kmp-rt-4.12.14-10.78.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-rt-4.12.14-10.78.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5", "product_id": "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.78.1.x86_64" }, "product_reference": "dlm-kmp-rt-4.12.14-10.78.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-rt-4.12.14-10.78.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5", "product_id": "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.78.1.x86_64" }, "product_reference": "gfs2-kmp-rt-4.12.14-10.78.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-rt-4.12.14-10.78.1.noarch as component of SUSE Linux Enterprise Real Time 12 SP5", "product_id": "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.78.1.noarch" }, "product_reference": "kernel-devel-rt-4.12.14-10.78.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-4.12.14-10.78.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5", "product_id": "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.78.1.x86_64" }, "product_reference": "kernel-rt-4.12.14-10.78.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-base-4.12.14-10.78.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5", "product_id": "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.78.1.x86_64" }, "product_reference": "kernel-rt-base-4.12.14-10.78.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-4.12.14-10.78.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5", "product_id": "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.78.1.x86_64" }, "product_reference": "kernel-rt-devel-4.12.14-10.78.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt_debug-4.12.14-10.78.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5", "product_id": "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.78.1.x86_64" }, "product_reference": "kernel-rt_debug-4.12.14-10.78.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt_debug-devel-4.12.14-10.78.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5", "product_id": "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.78.1.x86_64" }, "product_reference": "kernel-rt_debug-devel-4.12.14-10.78.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-rt-4.12.14-10.78.1.noarch as component of SUSE Linux Enterprise Real Time 12 SP5", "product_id": "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.78.1.noarch" }, "product_reference": "kernel-source-rt-4.12.14-10.78.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-rt-4.12.14-10.78.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5", "product_id": "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.78.1.x86_64" }, "product_reference": "kernel-syms-rt-4.12.14-10.78.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-rt-4.12.14-10.78.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5", "product_id": "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.78.1.x86_64" }, "product_reference": "ocfs2-kmp-rt-4.12.14-10.78.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP5" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-28097", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-28097" } ], "notes": [ { "category": "general", "text": "The vgacon subsystem in the Linux kernel before 5.8.10 mishandles software scrollback. There is a vgacon_scrolldelta out-of-bounds read, aka CID-973c096f6a85.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.78.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.78.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.78.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-28097", "url": "https://www.suse.com/security/cve/CVE-2020-28097" }, { "category": "external", "summary": "SUSE Bug 1187723 for CVE-2020-28097", "url": "https://bugzilla.suse.com/1187723" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.78.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.78.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.78.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.78.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.78.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.78.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-22T15:07:17Z", "details": "moderate" } ], "title": "CVE-2020-28097" }, { "cve": "CVE-2021-3564", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-3564" } ], "notes": [ { "category": "general", "text": "A flaw double-free memory corruption in the Linux kernel HCI device initialization subsystem was found in the way user attach malicious HCI TTY Bluetooth device. A local user could use this flaw to crash the system. This flaw affects all the Linux kernel versions starting from 3.13.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.78.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.78.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.78.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-3564", "url": "https://www.suse.com/security/cve/CVE-2021-3564" }, { "category": "external", "summary": "SUSE Bug 1186207 for CVE-2021-3564", "url": "https://bugzilla.suse.com/1186207" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.78.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.78.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.78.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.78.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.78.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.78.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-22T15:07:17Z", "details": "moderate" } ], "title": "CVE-2021-3564" }, { "cve": "CVE-2021-39648", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-39648" } ], "notes": [ { "category": "general", "text": "In gadget_dev_desc_UDC_show of configfs.c, there is a possible disclosure of kernel heap memory due to a race condition. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-160822094References: Upstream kernel", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.78.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.78.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.78.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-39648", "url": "https://www.suse.com/security/cve/CVE-2021-39648" }, { "category": "external", "summary": "SUSE Bug 1193861 for CVE-2021-39648", "url": "https://bugzilla.suse.com/1193861" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.78.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.78.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.78.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.78.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.78.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.78.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-22T15:07:17Z", "details": "moderate" } ], "title": "CVE-2021-39648" }, { "cve": "CVE-2021-39657", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-39657" } ], "notes": [ { "category": "general", "text": "In ufshcd_eh_device_reset_handler of ufshcd.c, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-194696049References: Upstream kernel", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.78.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.78.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.78.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-39657", "url": "https://www.suse.com/security/cve/CVE-2021-39657" }, { "category": "external", "summary": "SUSE Bug 1193864 for CVE-2021-39657", "url": "https://bugzilla.suse.com/1193864" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.78.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.78.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.78.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.3, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.78.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.78.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.78.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-22T15:07:17Z", "details": "low" } ], "title": "CVE-2021-39657" }, { "cve": "CVE-2021-4083", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-4083" } ], "notes": [ { "category": "general", "text": "A read-after-free memory flaw was found in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system. This flaw affects Linux kernel versions prior to 5.16-rc4.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.78.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.78.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.78.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-4083", "url": "https://www.suse.com/security/cve/CVE-2021-4083" }, { "category": "external", "summary": "SUSE Bug 1193727 for CVE-2021-4083", "url": "https://bugzilla.suse.com/1193727" }, { "category": "external", "summary": "SUSE Bug 1194460 for CVE-2021-4083", "url": "https://bugzilla.suse.com/1194460" }, { "category": "external", "summary": "SUSE Bug 1196722 for CVE-2021-4083", "url": "https://bugzilla.suse.com/1196722" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.78.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.78.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.78.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.78.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.78.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.78.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-22T15:07:17Z", "details": "important" } ], "title": "CVE-2021-4083" }, { "cve": "CVE-2021-4135", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-4135" } ], "notes": [ { "category": "general", "text": "A memory leak vulnerability was found in the Linux kernel\u0027s eBPF for the Simulated networking device driver in the way user uses BPF for the device such that function nsim_map_alloc_elem being called. A local user could use this flaw to get unauthorized access to some data.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.78.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.78.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.78.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-4135", "url": "https://www.suse.com/security/cve/CVE-2021-4135" }, { "category": "external", "summary": "SUSE Bug 1193927 for CVE-2021-4135", "url": "https://bugzilla.suse.com/1193927" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.78.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.78.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.78.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.78.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.78.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.78.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-22T15:07:17Z", "details": "moderate" } ], "title": "CVE-2021-4135" }, { "cve": "CVE-2021-4149", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-4149" } ], "notes": [ { "category": "general", "text": "A vulnerability was found in btrfs_alloc_tree_b in fs/btrfs/extent-tree.c in the Linux kernel due to an improper lock operation in btrfs. In this flaw, a user with a local privilege may cause a denial of service (DOS) due to a deadlock problem.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.78.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.78.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.78.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-4149", "url": "https://www.suse.com/security/cve/CVE-2021-4149" }, { "category": "external", "summary": "SUSE Bug 1194001 for CVE-2021-4149", "url": "https://bugzilla.suse.com/1194001" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.78.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.78.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.78.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.78.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.78.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.78.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-22T15:07:17Z", "details": "moderate" } ], "title": "CVE-2021-4149" }, { "cve": "CVE-2021-4197", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-4197" } ], "notes": [ { "category": "general", "text": "An unprivileged write to the file handler flaw in the Linux kernel\u0027s control groups and namespaces subsystem was found in the way users have access to some less privileged process that are controlled by cgroups and have higher privileged parent process. It is actually both for cgroup2 and cgroup1 versions of control groups. A local user could use this flaw to crash the system or escalate their privileges on the system.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.78.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.78.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.78.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-4197", "url": "https://www.suse.com/security/cve/CVE-2021-4197" }, { "category": "external", "summary": "SUSE Bug 1194302 for CVE-2021-4197", "url": "https://bugzilla.suse.com/1194302" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.78.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.78.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.78.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.78.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.78.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.78.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-22T15:07:17Z", "details": "moderate" } ], "title": "CVE-2021-4197" }, { "cve": "CVE-2021-4202", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-4202" } ], "notes": [ { "category": "general", "text": "A use-after-free flaw was found in nci_request in net/nfc/nci/core.c in NFC Controller Interface (NCI) in the Linux kernel. This flaw could allow a local attacker with user privileges to cause a data race problem while the device is getting removed, leading to a privilege escalation problem.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.78.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.78.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.78.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-4202", "url": "https://www.suse.com/security/cve/CVE-2021-4202" }, { "category": "external", "summary": "SUSE Bug 1194529 for CVE-2021-4202", "url": "https://bugzilla.suse.com/1194529" }, { "category": "external", "summary": "SUSE Bug 1194533 for CVE-2021-4202", "url": "https://bugzilla.suse.com/1194533" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.78.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.78.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.78.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.78.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.78.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.78.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-22T15:07:17Z", "details": "moderate" } ], "title": "CVE-2021-4202" }, { "cve": "CVE-2021-44733", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-44733" } ], "notes": [ { "category": "general", "text": "A use-after-free exists in drivers/tee/tee_shm.c in the TEE subsystem in the Linux kernel through 5.15.11. This occurs because of a race condition in tee_shm_get_from_id during an attempt to free a shared memory object.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.78.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.78.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.78.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-44733", "url": "https://www.suse.com/security/cve/CVE-2021-44733" }, { "category": "external", "summary": "SUSE Bug 1193767 for CVE-2021-44733", "url": "https://bugzilla.suse.com/1193767" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.78.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.78.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.78.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.78.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.78.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.78.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-22T15:07:17Z", "details": "moderate" } ], "title": "CVE-2021-44733" }, { "cve": "CVE-2021-45095", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-45095" } ], "notes": [ { "category": "general", "text": "pep_sock_accept in net/phonet/pep.c in the Linux kernel through 5.15.8 has a refcount leak.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.78.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.78.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.78.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-45095", "url": "https://www.suse.com/security/cve/CVE-2021-45095" }, { "category": "external", "summary": "SUSE Bug 1193867 for CVE-2021-45095", "url": "https://bugzilla.suse.com/1193867" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.78.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.78.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.78.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.78.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.78.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.78.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-22T15:07:17Z", "details": "moderate" } ], "title": "CVE-2021-45095" }, { "cve": "CVE-2022-0322", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-0322" } ], "notes": [ { "category": "general", "text": "A flaw was found in the sctp_make_strreset_req function in net/sctp/sm_make_chunk.c in the SCTP network protocol in the Linux kernel with a local user privilege access. In this flaw, an attempt to use more buffer than is allocated triggers a BUG_ON issue, leading to a denial of service (DOS).", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.78.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.78.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.78.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-0322", "url": "https://www.suse.com/security/cve/CVE-2022-0322" }, { "category": "external", "summary": "SUSE Bug 1194985 for CVE-2022-0322", "url": "https://bugzilla.suse.com/1194985" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.78.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.78.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.78.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.78.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.78.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.78.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-22T15:07:17Z", "details": "moderate" } ], "title": "CVE-2022-0322" }, { "cve": "CVE-2022-0330", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-0330" } ], "notes": [ { "category": "general", "text": "A random memory access flaw was found in the Linux kernel\u0027s GPU i915 kernel driver functionality in the way a user may run malicious code on the GPU. This flaw allows a local user to crash the system or escalate their privileges on the system.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.78.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.78.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.78.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-0330", "url": "https://www.suse.com/security/cve/CVE-2022-0330" }, { "category": "external", "summary": "SUSE Bug 1194880 for CVE-2022-0330", "url": "https://bugzilla.suse.com/1194880" }, { "category": "external", "summary": "SUSE Bug 1195950 for CVE-2022-0330", "url": "https://bugzilla.suse.com/1195950" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.78.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.78.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.78.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.78.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.78.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.78.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-22T15:07:17Z", "details": "moderate" } ], "title": "CVE-2022-0330" }, { "cve": "CVE-2022-0435", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-0435" } ], "notes": [ { "category": "general", "text": "A stack overflow flaw was found in the Linux kernel\u0027s TIPC protocol functionality in the way a user sends a packet with malicious content where the number of domain member nodes is higher than the 64 allowed. This flaw allows a remote user to crash the system or possibly escalate their privileges if they have access to the TIPC network.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.78.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.78.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.78.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-0435", "url": "https://www.suse.com/security/cve/CVE-2022-0435" }, { "category": "external", "summary": "SUSE Bug 1195254 for CVE-2022-0435", "url": "https://bugzilla.suse.com/1195254" }, { "category": "external", "summary": "SUSE Bug 1195308 for CVE-2022-0435", "url": "https://bugzilla.suse.com/1195308" }, { "category": "external", "summary": "SUSE Bug 1226672 for CVE-2022-0435", "url": "https://bugzilla.suse.com/1226672" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.78.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.78.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.78.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.78.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.78.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.78.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-22T15:07:17Z", "details": "important" } ], "title": "CVE-2022-0435" }, { "cve": "CVE-2022-22942", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-22942" } ], "notes": [ { "category": "general", "text": "The vmwgfx driver contains a local privilege escalation vulnerability that allows unprivileged users to gain access to files opened by other processes on the system through a dangling \u0027file\u0027 pointer.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.78.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.78.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.78.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-22942", "url": "https://www.suse.com/security/cve/CVE-2022-22942" }, { "category": "external", "summary": "SUSE Bug 1195065 for CVE-2022-22942", "url": "https://bugzilla.suse.com/1195065" }, { "category": "external", "summary": "SUSE Bug 1195951 for CVE-2022-22942", "url": "https://bugzilla.suse.com/1195951" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.78.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.78.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.78.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.78.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.78.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.78.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-22T15:07:17Z", "details": "moderate" } ], "title": "CVE-2022-22942" }, { "cve": "CVE-2022-24448", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-24448" } ], "notes": [ { "category": "general", "text": "An issue was discovered in fs/nfs/dir.c in the Linux kernel before 5.16.5. If an application sets the O_DIRECTORY flag, and tries to open a regular file, nfs_atomic_open() performs a regular lookup. If a regular file is found, ENOTDIR should occur, but the server instead returns uninitialized data in the file descriptor.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.78.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.78.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.78.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-24448", "url": "https://www.suse.com/security/cve/CVE-2022-24448" }, { "category": "external", "summary": "SUSE Bug 1195612 for CVE-2022-24448", "url": "https://bugzilla.suse.com/1195612" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.78.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.78.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.78.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.78.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.78.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.78.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.78.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-22T15:07:17Z", "details": "moderate" } ], "title": "CVE-2022-24448" } ] }
suse-su-2022:0367-1
Vulnerability from csaf_suse
Published
2022-02-10 16:42
Modified
2022-02-10 16:42
Summary
Security update for the Linux Kernel
Notes
Title of the patch
Security update for the Linux Kernel
Description of the patch
The SUSE Linux Enterprise 15 kernel was updated to receive various security and bugfixes.
The following security bugs were fixed:
- CVE-2022-0435: Fixed remote stack overflow in net/tipc module that validate domain record count on input (bsc#1195254).
- CVE-2021-3564: Fixed double-free memory corruption in the Linux kernel HCI device initialization subsystem that could have been used by attaching malicious HCI TTY Bluetooth devices. A local user could use this flaw to crash the system (bnc#1186207).
- CVE-2021-45095: Fixed refcount leak in pep_sock_accept in net/phonet/pep.c (bnc#1193867).
- CVE-2021-39657: Fixed out of bounds read due to a missing bounds check in ufshcd_eh_device_reset_handler of ufshcd.c. This could lead to local information disclosure with System execution privileges needed (bnc#1193864).
- CVE-2021-39648: Fixed possible disclosure of kernel heap memory due to a race condition in gadget_dev_desc_UDC_show of configfs.c. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation (bnc#1193861).
- CVE-2021-44733: Fixed a use-after-free exists in drivers/tee/tee_shm.c in the TEE subsystem, that could have occured because of a race condition in tee_shm_get_from_id during an attempt to free a shared memory object (bnc#1193767).
- CVE-2022-0330: Fixed flush TLBs before releasing backing store (bsc#1194880).
- CVE-2022-0322: Fixed SCTP issue with account stream padding length for reconf chunk (bsc#1194985).
- CVE-2021-4197: Use cgroup open-time credentials for process migraton perm checks (bsc#1194302).
- CVE-2021-4202: Fixed NFC race condition by adding NCI_UNREG flag (bsc#1194529).
- CVE-2021-4083: Fixed a read-after-free memory flaw inside the garbage collection for Unix domain socket file handlers when users call close() and fget() simultaneouslyand can potentially trigger a race condition (bnc#1193727).
- CVE-2021-4149: Fixed btrfs unlock newly allocated extent buffer after error (bsc#1194001).
- CVE-2021-45486: Fixed an information leak because the hash table is very small in net/ipv4/route.c (bnc#1194087).
- CVE-2021-0920: Fixed a local privilege escalation due to an use after free bug in unix_gc (bsc#1193731).
- CVE-2021-28711: Fixed issue with xen/blkfront to harden blkfront against event channel storms (XSA-391) (bsc#1193440).
- CVE-2021-28712: Fixed issue with xen/netfront to harden netfront against event channel storms (XSA-391) (bsc#1193440).
- CVE-2021-28713: Fixed issue with xen/console to harden hvc_xen against event channel storms (XSA-391) (bsc#1193440).
- CVE-2021-28714: Fixed issue with xen/netback to handle rx queue stall detection (XSA-392) (bsc#1193442).
- CVE-2021-28715: Fixed issue with xen/netback to do not queue unlimited number of packages (XSA-392) (bsc#1193442).
- CVE-2018-25020: Fixed an overflow in the BPF subsystem due to a mishandling of a long jump over an instruction sequence where inner instructions require substantial expansions into multiple BPF instructions. This affects kernel/bpf/core.c and net/core/filter.c (bnc#1193575).
- CVE-2021-0935: Fixed possible out of bounds write in ip6_xmit of ip6_output.c due to a use after free. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation (bnc#1192032).
- CVE-2020-27820: Fixed a vulnerability where a use-after-frees in nouveau's postclose() handler could happen if removing device (bsc#1179599).
- CVE-2021-4002: Fixed incorrect TLBs flush in hugetlbfs after huge_pmd_unshare (bsc#1192946).
- CVE-2021-43975: hw_atl_utils_fw_rpc_wait in drivers/net/ethernet/aquantia/atlantic/hw_atl/hw_atl_utils.c allowed an attacker (who can introduce a crafted device) to trigger an out-of-bounds write via a crafted length value (bnc#1192845).
- CVE-2021-33098: Improper input validation in the Intel(R) Ethernet ixgbe driver for Linux before version 3.17.3 may have allowed an authenticated user to potentially enable denial of service via local access (bnc#1192877).
- CVE-2021-43976: mwifiex_usb_recv in drivers/net/wireless/marvell/mwifiex/usb.c allowed an attacker (who can connect a crafted USB device) to cause a denial of service (skb_over_panic) (bnc#1192847).
- CVE-2019-15126: Fixed a vulnerability in Broadcom and Cypress Wi-Fi chips, used in RPi family of devices aka 'Kr00k' (bsc#1167162).
- CVE-2021-4159: Fixed kernel ptr leak vulnerability via BPF in coerce_reg_to_size (bsc#1194227).
The following non-security bugs were fixed:
- Bluetooth: fix the erroneous flush_work() order (git-fixes).
- Build: Add obsolete_rebuilds_subpackage (boo#1172073 bsc#1191731).
- ICMPv6: Add ICMPv6 Parameter Problem, code 3 definition (bsc#1191241).
- IPv6: reply ICMP error if the first fragment do not include all headers (bsc#1191241 bsc#1195166).
- elfcore: fix building with clang (bsc#1169514).
- fget: clarify and improve __fget_files() implementation (bsc#1193727).
- hv_netvsc: Fix the queue_mapping in netvsc_vf_xmit() (bsc#1193506).
- hv_netvsc: Set needed_headroom according to VF (bsc#1193506).
- ipv6/netfilter: Discard first fragment not including all headers (bsc#1191241 bsc#1195166).
- kernel-*-subpackage: Add dependency on kernel scriptlets (bsc#1192740).
- kernel-binary.spec.in: add zstd to BuildRequires if used
- kernel-binary.spec.in: make sure zstd is supported by kmod if used
- kernel-binary.spec: Check for no kernel signing certificates. Also remove unused variable.
- kernel-binary.spec: Define $image as rpm macro (bsc#1189841).
- kernel-binary.spec: Do not fail silently when KMP is empty (bsc#1190358).
- kernel-binary.spec: Do not sign kernel when no key provided (bsc#1187167).
- kernel-binary.spec: Fix kernel-default-base scriptlets after packaging merge.
- kernel-binary.spec: Require dwarves for kernel-binary-devel when BTF is enabled (jsc#SLE-17288).
- kernel-binary.spec: suse-kernel-rpm-scriptlets required for uninstall as well.
- kernel-cert-subpackage: Fix certificate location in scriptlets (bsc#1189841).
- kernel-source.spec: install-kernel-tools also required on 15.4
- kernel-spec-macros: Since rpm 4.17 %verbose is unusable (bsc#1191229).
- kprobes: Limit max data_size of the kretprobe instances (bsc#1193669).
- livepatch: Avoid CPU hogging with cond_resched (bsc#1071995).
- memstick: rtsx_usb_ms: fix UAF (bsc#1194516).
- moxart: fix potential use-after-free on remove path (bsc#1194516).
- net: Using proper atomic helper (bsc#1186222).
- net: ipv6: Discard next-hop MTU less than minimum link MTU (bsc#1191241 bsc#1195166).
- net: mana: Add RX fencing (bsc#1193506).
- net: mana: Add XDP support (bsc#1193506).
- net: mana: Allow setting the number of queues while the NIC is down (bsc#1193506).
- net: mana: Fix spelling mistake 'calledd' -> 'called' (bsc#1193506).
- net: mana: Fix the netdev_err()'s vPort argument in mana_init_port() (bsc#1193506).
- net: mana: Improve the HWC error handling (bsc#1193506).
- net: mana: Support hibernation and kexec (bsc#1193506).
- net: mana: Use kcalloc() instead of kzalloc() (bsc#1193506).
- objtool: Support Clang non-section symbols in ORC generation (bsc#1169514).
- post.sh: detect /usr mountpoint too
- recordmcount.pl: fix typo in s390 mcount regex (bsc#1192267).
- recordmcount.pl: look for jgnop instruction as well as bcrl on s390 (bsc#1192267).
- rpm/kernel-binary.spec.in: Use kmod-zstd provide. This makes it possible to use kmod with ZSTD support on non-Tumbleweed.
- rpm/kernel-binary.spec.in: avoid conflicting suse-release suse-release had arbitrary values in staging, we can't use it for dependencies. The filesystem one has to be enough (boo#1184804).
- rpm/kernel-binary.spec.in: do not strip vmlinux again (bsc#1193306) After usrmerge, vmlinux file is not named vmlinux-<version>, but simply vmlinux. And this is not reflected in STRIP_KEEP_SYMTAB we set. So fix this by removing the dash...
- rpm/kernel-binary.spec: Use only non-empty certificates.
- rpm/kernel-obs-build.spec.in: make builds reproducible (bsc#1189305)
- rpm: fix kmp install path
- rpm: fixup support gz and zst compression methods (bsc#1190428, bsc#1190358).
- rpm: use _rpmmacrodir (boo#1191384)
- tty: hvc: replace BUG_ON() with negative return value (git-fixes).
- vfs: check fd has read access in kernel_read_file_from_fd() (bsc#1194888).
- x86/xen: Mark cpu_bringup_and_idle() as dead_end_function (bsc#1169514).
- xen/blkfront: do not take local copy of a request from the ring page (git-fixes).
- xen/blkfront: do not trust the backend response data blindly (git-fixes).
- xen/blkfront: read response from backend only once (git-fixes).
- xen/netfront: disentangle tx_skb_freelist (git-fixes).
- xen/netfront: do not read data from request on the ring page (git-fixes).
- xen/netfront: do not trust the backend response data blindly (git-fixes).
- xen/netfront: read response from backend only once (git-fixes).
- xen: sync include/xen/interface/io/ring.h with Xen's newest version (git-fixes).
- xfrm: fix MTU regression (bsc#1185377, bsc#1194048).
Patchnames
SUSE-2022-367,SUSE-SLE-Module-Live-Patching-15-2022-367,SUSE-SLE-Product-HA-15-2022-367,SUSE-SLE-Product-HPC-15-2022-367,SUSE-SLE-Product-SLES-15-2022-367,SUSE-SLE-Product-SLES_SAP-15-2022-367
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "critical" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel", "title": "Title of the patch" }, { "category": "description", "text": "\nThe SUSE Linux Enterprise 15 kernel was updated to receive various security and bugfixes.\n\n\nThe following security bugs were fixed:\n\n- CVE-2022-0435: Fixed remote stack overflow in net/tipc module that validate domain record count on input (bsc#1195254).\n- CVE-2021-3564: Fixed double-free memory corruption in the Linux kernel HCI device initialization subsystem that could have been used by attaching malicious HCI TTY Bluetooth devices. A local user could use this flaw to crash the system (bnc#1186207).\n- CVE-2021-45095: Fixed refcount leak in pep_sock_accept in net/phonet/pep.c (bnc#1193867).\n- CVE-2021-39657: Fixed out of bounds read due to a missing bounds check in ufshcd_eh_device_reset_handler of ufshcd.c. This could lead to local information disclosure with System execution privileges needed (bnc#1193864).\n- CVE-2021-39648: Fixed possible disclosure of kernel heap memory due to a race condition in gadget_dev_desc_UDC_show of configfs.c. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation (bnc#1193861). \n- CVE-2021-44733: Fixed a use-after-free exists in drivers/tee/tee_shm.c in the TEE subsystem, that could have occured because of a race condition in tee_shm_get_from_id during an attempt to free a shared memory object (bnc#1193767).\n- CVE-2022-0330: Fixed flush TLBs before releasing backing store (bsc#1194880).\n- CVE-2022-0322: Fixed SCTP issue with account stream padding length for reconf chunk (bsc#1194985).\n- CVE-2021-4197: Use cgroup open-time credentials for process migraton perm checks (bsc#1194302).\n- CVE-2021-4202: Fixed NFC race condition by adding NCI_UNREG flag (bsc#1194529).\n- CVE-2021-4083: Fixed a read-after-free memory flaw inside the garbage collection for Unix domain socket file handlers when users call close() and fget() simultaneouslyand can potentially trigger a race condition (bnc#1193727).\n- CVE-2021-4149: Fixed btrfs unlock newly allocated extent buffer after error (bsc#1194001).\n- CVE-2021-45486: Fixed an information leak because the hash table is very small in net/ipv4/route.c (bnc#1194087).\n- CVE-2021-0920: Fixed a local privilege escalation due to an use after free bug in unix_gc (bsc#1193731).\n- CVE-2021-28711: Fixed issue with xen/blkfront to harden blkfront against event channel storms (XSA-391) (bsc#1193440).\n- CVE-2021-28712: Fixed issue with xen/netfront to harden netfront against event channel storms (XSA-391) (bsc#1193440).\n- CVE-2021-28713: Fixed issue with xen/console to harden hvc_xen against event channel storms (XSA-391) (bsc#1193440).\n- CVE-2021-28714: Fixed issue with xen/netback to handle rx queue stall detection (XSA-392) (bsc#1193442).\n- CVE-2021-28715: Fixed issue with xen/netback to do not queue unlimited number of packages (XSA-392) (bsc#1193442).\n- CVE-2018-25020: Fixed an overflow in the BPF subsystem due to a mishandling of a long jump over an instruction sequence where inner instructions require substantial expansions into multiple BPF instructions. This affects kernel/bpf/core.c and net/core/filter.c (bnc#1193575).\n- CVE-2021-0935: Fixed possible out of bounds write in ip6_xmit of ip6_output.c due to a use after free. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation (bnc#1192032).\n- CVE-2020-27820: Fixed a vulnerability where a use-after-frees in nouveau\u0027s postclose() handler could happen if removing device (bsc#1179599).\n- CVE-2021-4002: Fixed incorrect TLBs flush in hugetlbfs after huge_pmd_unshare (bsc#1192946).\n- CVE-2021-43975: hw_atl_utils_fw_rpc_wait in drivers/net/ethernet/aquantia/atlantic/hw_atl/hw_atl_utils.c allowed an attacker (who can introduce a crafted device) to trigger an out-of-bounds write via a crafted length value (bnc#1192845).\n- CVE-2021-33098: Improper input validation in the Intel(R) Ethernet ixgbe driver for Linux before version 3.17.3 may have allowed an authenticated user to potentially enable denial of service via local access (bnc#1192877).\n- CVE-2021-43976: mwifiex_usb_recv in drivers/net/wireless/marvell/mwifiex/usb.c allowed an attacker (who can connect a crafted USB device) to cause a denial of service (skb_over_panic) (bnc#1192847).\n- CVE-2019-15126: Fixed a vulnerability in Broadcom and Cypress Wi-Fi chips, used in RPi family of devices aka \u0027Kr00k\u0027 (bsc#1167162).\n- CVE-2021-4159: Fixed kernel ptr leak vulnerability via BPF in coerce_reg_to_size (bsc#1194227).\n\n\nThe following non-security bugs were fixed:\n\n- Bluetooth: fix the erroneous flush_work() order (git-fixes).\n- Build: Add obsolete_rebuilds_subpackage (boo#1172073 bsc#1191731).\n- ICMPv6: Add ICMPv6 Parameter Problem, code 3 definition (bsc#1191241).\n- IPv6: reply ICMP error if the first fragment do not include all headers (bsc#1191241 bsc#1195166).\n- elfcore: fix building with clang (bsc#1169514).\n- fget: clarify and improve __fget_files() implementation (bsc#1193727).\n- hv_netvsc: Fix the queue_mapping in netvsc_vf_xmit() (bsc#1193506).\n- hv_netvsc: Set needed_headroom according to VF (bsc#1193506).\n- ipv6/netfilter: Discard first fragment not including all headers (bsc#1191241 bsc#1195166).\n- kernel-*-subpackage: Add dependency on kernel scriptlets (bsc#1192740).\n- kernel-binary.spec.in: add zstd to BuildRequires if used\n- kernel-binary.spec.in: make sure zstd is supported by kmod if used\n- kernel-binary.spec: Check for no kernel signing certificates. Also remove unused variable.\n- kernel-binary.spec: Define $image as rpm macro (bsc#1189841).\n- kernel-binary.spec: Do not fail silently when KMP is empty (bsc#1190358).\n- kernel-binary.spec: Do not sign kernel when no key provided (bsc#1187167).\n- kernel-binary.spec: Fix kernel-default-base scriptlets after packaging merge.\n- kernel-binary.spec: Require dwarves for kernel-binary-devel when BTF is enabled (jsc#SLE-17288).\n- kernel-binary.spec: suse-kernel-rpm-scriptlets required for uninstall as well.\n- kernel-cert-subpackage: Fix certificate location in scriptlets (bsc#1189841).\n- kernel-source.spec: install-kernel-tools also required on 15.4\n- kernel-spec-macros: Since rpm 4.17 %verbose is unusable (bsc#1191229).\n- kprobes: Limit max data_size of the kretprobe instances (bsc#1193669).\n- livepatch: Avoid CPU hogging with cond_resched (bsc#1071995).\n- memstick: rtsx_usb_ms: fix UAF (bsc#1194516).\n- moxart: fix potential use-after-free on remove path (bsc#1194516).\n- net: Using proper atomic helper (bsc#1186222).\n- net: ipv6: Discard next-hop MTU less than minimum link MTU (bsc#1191241 bsc#1195166).\n- net: mana: Add RX fencing (bsc#1193506).\n- net: mana: Add XDP support (bsc#1193506).\n- net: mana: Allow setting the number of queues while the NIC is down (bsc#1193506).\n- net: mana: Fix spelling mistake \u0027calledd\u0027 -\u003e \u0027called\u0027 (bsc#1193506).\n- net: mana: Fix the netdev_err()\u0027s vPort argument in mana_init_port() (bsc#1193506).\n- net: mana: Improve the HWC error handling (bsc#1193506).\n- net: mana: Support hibernation and kexec (bsc#1193506).\n- net: mana: Use kcalloc() instead of kzalloc() (bsc#1193506).\n- objtool: Support Clang non-section symbols in ORC generation (bsc#1169514).\n- post.sh: detect /usr mountpoint too\n- recordmcount.pl: fix typo in s390 mcount regex (bsc#1192267).\n- recordmcount.pl: look for jgnop instruction as well as bcrl on s390 (bsc#1192267).\n- rpm/kernel-binary.spec.in: Use kmod-zstd provide. This makes it possible to use kmod with ZSTD support on non-Tumbleweed.\n- rpm/kernel-binary.spec.in: avoid conflicting suse-release suse-release had arbitrary values in staging, we can\u0027t use it for dependencies. The filesystem one has to be enough (boo#1184804).\n- rpm/kernel-binary.spec.in: do not strip vmlinux again (bsc#1193306) After usrmerge, vmlinux file is not named vmlinux-\u0026lt;version\u003e, but simply vmlinux. And this is not reflected in STRIP_KEEP_SYMTAB we set. So fix this by removing the dash...\n- rpm/kernel-binary.spec: Use only non-empty certificates.\n- rpm/kernel-obs-build.spec.in: make builds reproducible (bsc#1189305)\n- rpm: fix kmp install path\n- rpm: fixup support gz and zst compression methods (bsc#1190428, bsc#1190358).\n- rpm: use _rpmmacrodir (boo#1191384)\n- tty: hvc: replace BUG_ON() with negative return value (git-fixes).\n- vfs: check fd has read access in kernel_read_file_from_fd() (bsc#1194888).\n- x86/xen: Mark cpu_bringup_and_idle() as dead_end_function (bsc#1169514).\n- xen/blkfront: do not take local copy of a request from the ring page (git-fixes).\n- xen/blkfront: do not trust the backend response data blindly (git-fixes).\n- xen/blkfront: read response from backend only once (git-fixes).\n- xen/netfront: disentangle tx_skb_freelist (git-fixes).\n- xen/netfront: do not read data from request on the ring page (git-fixes).\n- xen/netfront: do not trust the backend response data blindly (git-fixes).\n- xen/netfront: read response from backend only once (git-fixes).\n- xen: sync include/xen/interface/io/ring.h with Xen\u0027s newest version (git-fixes).\n- xfrm: fix MTU regression (bsc#1185377, bsc#1194048).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2022-367,SUSE-SLE-Module-Live-Patching-15-2022-367,SUSE-SLE-Product-HA-15-2022-367,SUSE-SLE-Product-HPC-15-2022-367,SUSE-SLE-Product-SLES-15-2022-367,SUSE-SLE-Product-SLES_SAP-15-2022-367", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2022_0367-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2022:0367-1", "url": "https://www.suse.com/support/update/announcement/2022/suse-su-20220367-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2022:0367-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-February/010213.html" }, { "category": "self", "summary": "SUSE Bug 1071995", "url": "https://bugzilla.suse.com/1071995" }, { "category": "self", "summary": "SUSE Bug 1124431", "url": "https://bugzilla.suse.com/1124431" }, { "category": "self", "summary": "SUSE Bug 1167162", "url": "https://bugzilla.suse.com/1167162" }, { "category": "self", "summary": "SUSE Bug 1169514", "url": "https://bugzilla.suse.com/1169514" }, { "category": "self", "summary": "SUSE Bug 1172073", "url": "https://bugzilla.suse.com/1172073" }, { "category": "self", "summary": "SUSE Bug 1179599", "url": "https://bugzilla.suse.com/1179599" }, { "category": "self", "summary": "SUSE Bug 1184804", "url": "https://bugzilla.suse.com/1184804" }, { "category": "self", "summary": "SUSE Bug 1185377", "url": "https://bugzilla.suse.com/1185377" }, { "category": "self", "summary": "SUSE Bug 1186207", "url": "https://bugzilla.suse.com/1186207" }, { "category": "self", "summary": "SUSE Bug 1186222", "url": "https://bugzilla.suse.com/1186222" }, { "category": "self", "summary": "SUSE Bug 1187167", "url": "https://bugzilla.suse.com/1187167" }, { "category": "self", "summary": "SUSE Bug 1189305", "url": "https://bugzilla.suse.com/1189305" }, { "category": "self", "summary": "SUSE Bug 1189841", "url": "https://bugzilla.suse.com/1189841" }, { "category": "self", "summary": "SUSE Bug 1190358", "url": "https://bugzilla.suse.com/1190358" }, { "category": "self", "summary": "SUSE Bug 1190428", "url": "https://bugzilla.suse.com/1190428" }, { "category": "self", "summary": "SUSE Bug 1191229", "url": "https://bugzilla.suse.com/1191229" }, { "category": "self", "summary": "SUSE Bug 1191241", "url": "https://bugzilla.suse.com/1191241" }, { "category": "self", "summary": "SUSE Bug 1191384", "url": "https://bugzilla.suse.com/1191384" }, { "category": "self", "summary": "SUSE Bug 1191731", "url": "https://bugzilla.suse.com/1191731" }, { "category": "self", "summary": "SUSE Bug 1192032", "url": "https://bugzilla.suse.com/1192032" }, { "category": "self", "summary": "SUSE Bug 1192267", "url": "https://bugzilla.suse.com/1192267" }, { "category": "self", "summary": "SUSE Bug 1192740", "url": "https://bugzilla.suse.com/1192740" }, { "category": "self", "summary": "SUSE Bug 1192845", "url": "https://bugzilla.suse.com/1192845" }, { "category": "self", "summary": "SUSE Bug 1192847", "url": "https://bugzilla.suse.com/1192847" }, { "category": "self", "summary": "SUSE Bug 1192877", "url": "https://bugzilla.suse.com/1192877" }, { "category": "self", "summary": "SUSE Bug 1192946", "url": "https://bugzilla.suse.com/1192946" }, { "category": "self", "summary": "SUSE Bug 1193306", "url": "https://bugzilla.suse.com/1193306" }, { "category": "self", "summary": "SUSE Bug 1193440", "url": "https://bugzilla.suse.com/1193440" }, { "category": "self", "summary": "SUSE Bug 1193442", "url": "https://bugzilla.suse.com/1193442" }, { "category": "self", "summary": "SUSE Bug 1193506", "url": "https://bugzilla.suse.com/1193506" }, { "category": "self", "summary": "SUSE Bug 1193575", "url": "https://bugzilla.suse.com/1193575" }, { "category": "self", "summary": "SUSE Bug 1193669", "url": "https://bugzilla.suse.com/1193669" }, { "category": "self", "summary": "SUSE Bug 1193727", "url": "https://bugzilla.suse.com/1193727" }, { "category": "self", "summary": "SUSE Bug 1193731", "url": "https://bugzilla.suse.com/1193731" }, { "category": "self", "summary": "SUSE Bug 1193767", "url": "https://bugzilla.suse.com/1193767" }, { "category": "self", "summary": "SUSE Bug 1193861", "url": "https://bugzilla.suse.com/1193861" }, { "category": "self", "summary": "SUSE Bug 1193864", "url": "https://bugzilla.suse.com/1193864" }, { "category": "self", "summary": "SUSE Bug 1193867", "url": "https://bugzilla.suse.com/1193867" }, { "category": "self", "summary": "SUSE Bug 1194001", "url": "https://bugzilla.suse.com/1194001" }, { "category": "self", "summary": "SUSE Bug 1194048", "url": "https://bugzilla.suse.com/1194048" }, { "category": "self", "summary": "SUSE Bug 1194087", "url": "https://bugzilla.suse.com/1194087" }, { "category": "self", "summary": "SUSE Bug 1194227", "url": "https://bugzilla.suse.com/1194227" }, { "category": "self", "summary": "SUSE Bug 1194302", "url": "https://bugzilla.suse.com/1194302" }, { "category": "self", "summary": "SUSE Bug 1194516", "url": "https://bugzilla.suse.com/1194516" }, { "category": "self", "summary": "SUSE Bug 1194529", "url": "https://bugzilla.suse.com/1194529" }, { "category": "self", "summary": "SUSE Bug 1194880", "url": "https://bugzilla.suse.com/1194880" }, { "category": "self", "summary": "SUSE Bug 1194888", "url": "https://bugzilla.suse.com/1194888" }, { "category": "self", "summary": "SUSE Bug 1194985", "url": "https://bugzilla.suse.com/1194985" }, { "category": "self", "summary": "SUSE Bug 1195166", "url": "https://bugzilla.suse.com/1195166" }, { "category": "self", "summary": "SUSE Bug 1195254", "url": "https://bugzilla.suse.com/1195254" }, { "category": "self", "summary": "SUSE CVE CVE-2018-25020 page", "url": "https://www.suse.com/security/cve/CVE-2018-25020/" }, { "category": "self", "summary": "SUSE CVE CVE-2019-15126 page", "url": "https://www.suse.com/security/cve/CVE-2019-15126/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-27820 page", "url": "https://www.suse.com/security/cve/CVE-2020-27820/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-0920 page", "url": "https://www.suse.com/security/cve/CVE-2021-0920/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-0935 page", "url": "https://www.suse.com/security/cve/CVE-2021-0935/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-28711 page", "url": "https://www.suse.com/security/cve/CVE-2021-28711/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-28712 page", "url": "https://www.suse.com/security/cve/CVE-2021-28712/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-28713 page", "url": "https://www.suse.com/security/cve/CVE-2021-28713/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-28714 page", "url": "https://www.suse.com/security/cve/CVE-2021-28714/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-28715 page", "url": "https://www.suse.com/security/cve/CVE-2021-28715/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-33098 page", "url": "https://www.suse.com/security/cve/CVE-2021-33098/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-3564 page", "url": "https://www.suse.com/security/cve/CVE-2021-3564/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-39648 page", "url": "https://www.suse.com/security/cve/CVE-2021-39648/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-39657 page", "url": "https://www.suse.com/security/cve/CVE-2021-39657/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-4002 page", "url": "https://www.suse.com/security/cve/CVE-2021-4002/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-4083 page", "url": "https://www.suse.com/security/cve/CVE-2021-4083/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-4149 page", "url": "https://www.suse.com/security/cve/CVE-2021-4149/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-4197 page", "url": "https://www.suse.com/security/cve/CVE-2021-4197/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-4202 page", "url": "https://www.suse.com/security/cve/CVE-2021-4202/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-43975 page", "url": "https://www.suse.com/security/cve/CVE-2021-43975/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-43976 page", "url": "https://www.suse.com/security/cve/CVE-2021-43976/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-44733 page", "url": "https://www.suse.com/security/cve/CVE-2021-44733/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-45095 page", "url": "https://www.suse.com/security/cve/CVE-2021-45095/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-45486 page", "url": "https://www.suse.com/security/cve/CVE-2021-45486/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-0322 page", "url": "https://www.suse.com/security/cve/CVE-2022-0322/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-0330 page", "url": "https://www.suse.com/security/cve/CVE-2022-0330/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-0435 page", "url": "https://www.suse.com/security/cve/CVE-2022-0435/" } ], "title": "Security update for the Linux Kernel", "tracking": { "current_release_date": "2022-02-10T16:42:12Z", "generator": { "date": "2022-02-10T16:42:12Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2022:0367-1", "initial_release_date": "2022-02-10T16:42:12Z", "revision_history": [ { "date": "2022-02-10T16:42:12Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-4.12.14-150.83.1.aarch64", "product": { "name": "cluster-md-kmp-default-4.12.14-150.83.1.aarch64", "product_id": "cluster-md-kmp-default-4.12.14-150.83.1.aarch64" } }, { "category": "product_version", "name": "dlm-kmp-default-4.12.14-150.83.1.aarch64", "product": { "name": "dlm-kmp-default-4.12.14-150.83.1.aarch64", "product_id": "dlm-kmp-default-4.12.14-150.83.1.aarch64" } }, { "category": "product_version", "name": "gfs2-kmp-default-4.12.14-150.83.1.aarch64", "product": { "name": "gfs2-kmp-default-4.12.14-150.83.1.aarch64", "product_id": "gfs2-kmp-default-4.12.14-150.83.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-4.12.14-150.83.1.aarch64", "product": { "name": "kernel-default-4.12.14-150.83.1.aarch64", "product_id": "kernel-default-4.12.14-150.83.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-base-4.12.14-150.83.1.aarch64", "product": { "name": "kernel-default-base-4.12.14-150.83.1.aarch64", "product_id": "kernel-default-base-4.12.14-150.83.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-devel-4.12.14-150.83.1.aarch64", "product": { "name": "kernel-default-devel-4.12.14-150.83.1.aarch64", "product_id": "kernel-default-devel-4.12.14-150.83.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-extra-4.12.14-150.83.1.aarch64", "product": { "name": "kernel-default-extra-4.12.14-150.83.1.aarch64", "product_id": "kernel-default-extra-4.12.14-150.83.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-livepatch-4.12.14-150.83.1.aarch64", "product": { "name": "kernel-default-livepatch-4.12.14-150.83.1.aarch64", "product_id": "kernel-default-livepatch-4.12.14-150.83.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-livepatch-devel-4.12.14-150.83.1.aarch64", "product": { "name": "kernel-default-livepatch-devel-4.12.14-150.83.1.aarch64", "product_id": "kernel-default-livepatch-devel-4.12.14-150.83.1.aarch64" } }, { "category": "product_version", "name": "kernel-obs-build-4.12.14-150.83.1.aarch64", "product": { "name": "kernel-obs-build-4.12.14-150.83.1.aarch64", "product_id": "kernel-obs-build-4.12.14-150.83.1.aarch64" } }, { "category": "product_version", "name": "kernel-obs-qa-4.12.14-150.83.1.aarch64", "product": { "name": "kernel-obs-qa-4.12.14-150.83.1.aarch64", "product_id": "kernel-obs-qa-4.12.14-150.83.1.aarch64" } }, { "category": "product_version", "name": "kernel-syms-4.12.14-150.83.1.aarch64", "product": { "name": "kernel-syms-4.12.14-150.83.1.aarch64", "product_id": "kernel-syms-4.12.14-150.83.1.aarch64" } }, { "category": "product_version", "name": "kernel-vanilla-4.12.14-150.83.1.aarch64", "product": { "name": "kernel-vanilla-4.12.14-150.83.1.aarch64", "product_id": "kernel-vanilla-4.12.14-150.83.1.aarch64" } }, { "category": "product_version", "name": "kernel-vanilla-base-4.12.14-150.83.1.aarch64", "product": { "name": "kernel-vanilla-base-4.12.14-150.83.1.aarch64", "product_id": "kernel-vanilla-base-4.12.14-150.83.1.aarch64" } }, { "category": "product_version", "name": "kernel-vanilla-devel-4.12.14-150.83.1.aarch64", "product": { "name": "kernel-vanilla-devel-4.12.14-150.83.1.aarch64", "product_id": "kernel-vanilla-devel-4.12.14-150.83.1.aarch64" } }, { "category": "product_version", "name": "kernel-vanilla-livepatch-devel-4.12.14-150.83.1.aarch64", "product": { "name": "kernel-vanilla-livepatch-devel-4.12.14-150.83.1.aarch64", "product_id": "kernel-vanilla-livepatch-devel-4.12.14-150.83.1.aarch64" } }, { "category": "product_version", "name": "kselftests-kmp-default-4.12.14-150.83.1.aarch64", "product": { "name": "kselftests-kmp-default-4.12.14-150.83.1.aarch64", "product_id": "kselftests-kmp-default-4.12.14-150.83.1.aarch64" } }, { "category": "product_version", "name": "ocfs2-kmp-default-4.12.14-150.83.1.aarch64", "product": { "name": "ocfs2-kmp-default-4.12.14-150.83.1.aarch64", "product_id": "ocfs2-kmp-default-4.12.14-150.83.1.aarch64" } }, { "category": "product_version", "name": "reiserfs-kmp-default-4.12.14-150.83.1.aarch64", "product": { "name": "reiserfs-kmp-default-4.12.14-150.83.1.aarch64", "product_id": "reiserfs-kmp-default-4.12.14-150.83.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "kernel-devel-4.12.14-150.83.1.noarch", "product": { "name": "kernel-devel-4.12.14-150.83.1.noarch", "product_id": "kernel-devel-4.12.14-150.83.1.noarch" } }, { "category": "product_version", "name": "kernel-docs-4.12.14-150.83.1.noarch", "product": { "name": "kernel-docs-4.12.14-150.83.1.noarch", "product_id": "kernel-docs-4.12.14-150.83.1.noarch" } }, { "category": "product_version", "name": "kernel-docs-html-4.12.14-150.83.1.noarch", "product": { "name": "kernel-docs-html-4.12.14-150.83.1.noarch", "product_id": "kernel-docs-html-4.12.14-150.83.1.noarch" } }, { "category": "product_version", "name": "kernel-macros-4.12.14-150.83.1.noarch", "product": { "name": "kernel-macros-4.12.14-150.83.1.noarch", "product_id": "kernel-macros-4.12.14-150.83.1.noarch" } }, { "category": "product_version", "name": "kernel-source-4.12.14-150.83.1.noarch", "product": { "name": "kernel-source-4.12.14-150.83.1.noarch", "product_id": "kernel-source-4.12.14-150.83.1.noarch" } }, { "category": "product_version", "name": "kernel-source-vanilla-4.12.14-150.83.1.noarch", "product": { "name": "kernel-source-vanilla-4.12.14-150.83.1.noarch", "product_id": "kernel-source-vanilla-4.12.14-150.83.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-4.12.14-150.83.1.ppc64le", "product": { "name": "cluster-md-kmp-default-4.12.14-150.83.1.ppc64le", "product_id": "cluster-md-kmp-default-4.12.14-150.83.1.ppc64le" } }, { "category": "product_version", "name": "dlm-kmp-default-4.12.14-150.83.1.ppc64le", "product": { "name": "dlm-kmp-default-4.12.14-150.83.1.ppc64le", "product_id": "dlm-kmp-default-4.12.14-150.83.1.ppc64le" } }, { "category": "product_version", "name": "gfs2-kmp-default-4.12.14-150.83.1.ppc64le", "product": { "name": "gfs2-kmp-default-4.12.14-150.83.1.ppc64le", "product_id": "gfs2-kmp-default-4.12.14-150.83.1.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-4.12.14-150.83.1.ppc64le", "product": { "name": "kernel-debug-4.12.14-150.83.1.ppc64le", "product_id": "kernel-debug-4.12.14-150.83.1.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-base-4.12.14-150.83.1.ppc64le", "product": { "name": "kernel-debug-base-4.12.14-150.83.1.ppc64le", "product_id": "kernel-debug-base-4.12.14-150.83.1.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-devel-4.12.14-150.83.1.ppc64le", "product": { "name": "kernel-debug-devel-4.12.14-150.83.1.ppc64le", "product_id": "kernel-debug-devel-4.12.14-150.83.1.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-livepatch-devel-4.12.14-150.83.1.ppc64le", "product": { "name": "kernel-debug-livepatch-devel-4.12.14-150.83.1.ppc64le", "product_id": "kernel-debug-livepatch-devel-4.12.14-150.83.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-4.12.14-150.83.1.ppc64le", "product": { "name": "kernel-default-4.12.14-150.83.1.ppc64le", "product_id": "kernel-default-4.12.14-150.83.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-base-4.12.14-150.83.1.ppc64le", "product": { "name": "kernel-default-base-4.12.14-150.83.1.ppc64le", "product_id": "kernel-default-base-4.12.14-150.83.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-devel-4.12.14-150.83.1.ppc64le", "product": { "name": "kernel-default-devel-4.12.14-150.83.1.ppc64le", "product_id": "kernel-default-devel-4.12.14-150.83.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-extra-4.12.14-150.83.1.ppc64le", "product": { "name": "kernel-default-extra-4.12.14-150.83.1.ppc64le", "product_id": "kernel-default-extra-4.12.14-150.83.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-livepatch-4.12.14-150.83.1.ppc64le", "product": { "name": "kernel-default-livepatch-4.12.14-150.83.1.ppc64le", "product_id": "kernel-default-livepatch-4.12.14-150.83.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-livepatch-devel-4.12.14-150.83.1.ppc64le", "product": { "name": "kernel-default-livepatch-devel-4.12.14-150.83.1.ppc64le", "product_id": "kernel-default-livepatch-devel-4.12.14-150.83.1.ppc64le" } }, { "category": "product_version", "name": "kernel-livepatch-4_12_14-150_83-default-1-1.5.1.ppc64le", "product": { "name": "kernel-livepatch-4_12_14-150_83-default-1-1.5.1.ppc64le", "product_id": "kernel-livepatch-4_12_14-150_83-default-1-1.5.1.ppc64le" } }, { "category": "product_version", "name": "kernel-obs-build-4.12.14-150.83.1.ppc64le", "product": { "name": "kernel-obs-build-4.12.14-150.83.1.ppc64le", "product_id": "kernel-obs-build-4.12.14-150.83.1.ppc64le" } }, { "category": "product_version", "name": "kernel-obs-qa-4.12.14-150.83.1.ppc64le", "product": { "name": "kernel-obs-qa-4.12.14-150.83.1.ppc64le", "product_id": "kernel-obs-qa-4.12.14-150.83.1.ppc64le" } }, { "category": "product_version", "name": "kernel-syms-4.12.14-150.83.1.ppc64le", "product": { "name": "kernel-syms-4.12.14-150.83.1.ppc64le", "product_id": "kernel-syms-4.12.14-150.83.1.ppc64le" } }, { "category": "product_version", "name": "kernel-vanilla-4.12.14-150.83.1.ppc64le", "product": { "name": "kernel-vanilla-4.12.14-150.83.1.ppc64le", "product_id": "kernel-vanilla-4.12.14-150.83.1.ppc64le" } }, { "category": "product_version", "name": "kernel-vanilla-base-4.12.14-150.83.1.ppc64le", "product": { "name": "kernel-vanilla-base-4.12.14-150.83.1.ppc64le", "product_id": "kernel-vanilla-base-4.12.14-150.83.1.ppc64le" } }, { "category": "product_version", "name": "kernel-vanilla-devel-4.12.14-150.83.1.ppc64le", "product": { "name": "kernel-vanilla-devel-4.12.14-150.83.1.ppc64le", "product_id": "kernel-vanilla-devel-4.12.14-150.83.1.ppc64le" } }, { "category": "product_version", "name": "kernel-vanilla-livepatch-devel-4.12.14-150.83.1.ppc64le", "product": { "name": "kernel-vanilla-livepatch-devel-4.12.14-150.83.1.ppc64le", "product_id": "kernel-vanilla-livepatch-devel-4.12.14-150.83.1.ppc64le" } }, { "category": "product_version", "name": "kselftests-kmp-default-4.12.14-150.83.1.ppc64le", "product": { "name": "kselftests-kmp-default-4.12.14-150.83.1.ppc64le", "product_id": "kselftests-kmp-default-4.12.14-150.83.1.ppc64le" } }, { "category": "product_version", "name": "ocfs2-kmp-default-4.12.14-150.83.1.ppc64le", "product": { "name": "ocfs2-kmp-default-4.12.14-150.83.1.ppc64le", "product_id": "ocfs2-kmp-default-4.12.14-150.83.1.ppc64le" } }, { "category": "product_version", "name": "reiserfs-kmp-default-4.12.14-150.83.1.ppc64le", "product": { "name": "reiserfs-kmp-default-4.12.14-150.83.1.ppc64le", "product_id": "reiserfs-kmp-default-4.12.14-150.83.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-4.12.14-150.83.1.s390x", "product": { "name": "cluster-md-kmp-default-4.12.14-150.83.1.s390x", "product_id": "cluster-md-kmp-default-4.12.14-150.83.1.s390x" } }, { "category": "product_version", "name": "dlm-kmp-default-4.12.14-150.83.1.s390x", "product": { "name": "dlm-kmp-default-4.12.14-150.83.1.s390x", "product_id": "dlm-kmp-default-4.12.14-150.83.1.s390x" } }, { "category": "product_version", "name": "gfs2-kmp-default-4.12.14-150.83.1.s390x", "product": { "name": "gfs2-kmp-default-4.12.14-150.83.1.s390x", "product_id": "gfs2-kmp-default-4.12.14-150.83.1.s390x" } }, { "category": "product_version", "name": "kernel-default-4.12.14-150.83.1.s390x", "product": { "name": "kernel-default-4.12.14-150.83.1.s390x", "product_id": "kernel-default-4.12.14-150.83.1.s390x" } }, { "category": "product_version", "name": "kernel-default-base-4.12.14-150.83.1.s390x", "product": { "name": "kernel-default-base-4.12.14-150.83.1.s390x", "product_id": "kernel-default-base-4.12.14-150.83.1.s390x" } }, { "category": "product_version", "name": "kernel-default-devel-4.12.14-150.83.1.s390x", "product": { "name": "kernel-default-devel-4.12.14-150.83.1.s390x", "product_id": "kernel-default-devel-4.12.14-150.83.1.s390x" } }, { "category": "product_version", "name": "kernel-default-extra-4.12.14-150.83.1.s390x", "product": { "name": "kernel-default-extra-4.12.14-150.83.1.s390x", "product_id": "kernel-default-extra-4.12.14-150.83.1.s390x" } }, { "category": "product_version", "name": "kernel-default-livepatch-4.12.14-150.83.1.s390x", "product": { "name": "kernel-default-livepatch-4.12.14-150.83.1.s390x", "product_id": "kernel-default-livepatch-4.12.14-150.83.1.s390x" } }, { "category": "product_version", "name": "kernel-default-livepatch-devel-4.12.14-150.83.1.s390x", "product": { "name": "kernel-default-livepatch-devel-4.12.14-150.83.1.s390x", "product_id": "kernel-default-livepatch-devel-4.12.14-150.83.1.s390x" } }, { "category": "product_version", "name": "kernel-default-man-4.12.14-150.83.1.s390x", "product": { "name": "kernel-default-man-4.12.14-150.83.1.s390x", "product_id": "kernel-default-man-4.12.14-150.83.1.s390x" } }, { "category": "product_version", "name": "kernel-obs-build-4.12.14-150.83.1.s390x", "product": { "name": "kernel-obs-build-4.12.14-150.83.1.s390x", "product_id": "kernel-obs-build-4.12.14-150.83.1.s390x" } }, { "category": "product_version", "name": "kernel-obs-qa-4.12.14-150.83.1.s390x", "product": { "name": "kernel-obs-qa-4.12.14-150.83.1.s390x", "product_id": "kernel-obs-qa-4.12.14-150.83.1.s390x" } }, { "category": "product_version", "name": "kernel-syms-4.12.14-150.83.1.s390x", "product": { "name": "kernel-syms-4.12.14-150.83.1.s390x", "product_id": "kernel-syms-4.12.14-150.83.1.s390x" } }, { "category": "product_version", "name": "kernel-vanilla-4.12.14-150.83.1.s390x", "product": { "name": "kernel-vanilla-4.12.14-150.83.1.s390x", "product_id": "kernel-vanilla-4.12.14-150.83.1.s390x" } }, { "category": "product_version", "name": "kernel-vanilla-base-4.12.14-150.83.1.s390x", "product": { "name": "kernel-vanilla-base-4.12.14-150.83.1.s390x", "product_id": "kernel-vanilla-base-4.12.14-150.83.1.s390x" } }, { "category": "product_version", "name": "kernel-vanilla-devel-4.12.14-150.83.1.s390x", "product": { "name": "kernel-vanilla-devel-4.12.14-150.83.1.s390x", "product_id": "kernel-vanilla-devel-4.12.14-150.83.1.s390x" } }, { "category": "product_version", "name": "kernel-vanilla-livepatch-devel-4.12.14-150.83.1.s390x", "product": { "name": "kernel-vanilla-livepatch-devel-4.12.14-150.83.1.s390x", "product_id": "kernel-vanilla-livepatch-devel-4.12.14-150.83.1.s390x" } }, { "category": "product_version", "name": "kernel-zfcpdump-4.12.14-150.83.1.s390x", "product": { "name": "kernel-zfcpdump-4.12.14-150.83.1.s390x", "product_id": "kernel-zfcpdump-4.12.14-150.83.1.s390x" } }, { "category": "product_version", "name": "kernel-zfcpdump-man-4.12.14-150.83.1.s390x", "product": { "name": "kernel-zfcpdump-man-4.12.14-150.83.1.s390x", "product_id": "kernel-zfcpdump-man-4.12.14-150.83.1.s390x" } }, { "category": "product_version", "name": "kselftests-kmp-default-4.12.14-150.83.1.s390x", "product": { "name": "kselftests-kmp-default-4.12.14-150.83.1.s390x", "product_id": "kselftests-kmp-default-4.12.14-150.83.1.s390x" } }, { "category": "product_version", "name": "ocfs2-kmp-default-4.12.14-150.83.1.s390x", "product": { "name": "ocfs2-kmp-default-4.12.14-150.83.1.s390x", "product_id": "ocfs2-kmp-default-4.12.14-150.83.1.s390x" } }, { "category": "product_version", "name": "reiserfs-kmp-default-4.12.14-150.83.1.s390x", "product": { "name": "reiserfs-kmp-default-4.12.14-150.83.1.s390x", "product_id": "reiserfs-kmp-default-4.12.14-150.83.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-4.12.14-150.83.1.x86_64", "product": { "name": "cluster-md-kmp-default-4.12.14-150.83.1.x86_64", "product_id": "cluster-md-kmp-default-4.12.14-150.83.1.x86_64" } }, { "category": "product_version", "name": "dlm-kmp-default-4.12.14-150.83.1.x86_64", "product": { "name": "dlm-kmp-default-4.12.14-150.83.1.x86_64", "product_id": "dlm-kmp-default-4.12.14-150.83.1.x86_64" } }, { "category": "product_version", "name": "gfs2-kmp-default-4.12.14-150.83.1.x86_64", "product": { "name": "gfs2-kmp-default-4.12.14-150.83.1.x86_64", "product_id": "gfs2-kmp-default-4.12.14-150.83.1.x86_64" } }, { "category": "product_version", "name": "kernel-debug-4.12.14-150.83.1.x86_64", "product": { "name": "kernel-debug-4.12.14-150.83.1.x86_64", "product_id": "kernel-debug-4.12.14-150.83.1.x86_64" } }, { "category": "product_version", "name": "kernel-debug-base-4.12.14-150.83.1.x86_64", "product": { "name": "kernel-debug-base-4.12.14-150.83.1.x86_64", "product_id": "kernel-debug-base-4.12.14-150.83.1.x86_64" } }, { "category": "product_version", "name": "kernel-debug-devel-4.12.14-150.83.1.x86_64", "product": { "name": "kernel-debug-devel-4.12.14-150.83.1.x86_64", "product_id": "kernel-debug-devel-4.12.14-150.83.1.x86_64" } }, { "category": "product_version", "name": "kernel-debug-livepatch-devel-4.12.14-150.83.1.x86_64", "product": { "name": "kernel-debug-livepatch-devel-4.12.14-150.83.1.x86_64", "product_id": "kernel-debug-livepatch-devel-4.12.14-150.83.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-4.12.14-150.83.1.x86_64", "product": { "name": "kernel-default-4.12.14-150.83.1.x86_64", "product_id": "kernel-default-4.12.14-150.83.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-base-4.12.14-150.83.1.x86_64", "product": { "name": "kernel-default-base-4.12.14-150.83.1.x86_64", "product_id": "kernel-default-base-4.12.14-150.83.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-devel-4.12.14-150.83.1.x86_64", "product": { "name": "kernel-default-devel-4.12.14-150.83.1.x86_64", "product_id": "kernel-default-devel-4.12.14-150.83.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-extra-4.12.14-150.83.1.x86_64", "product": { "name": "kernel-default-extra-4.12.14-150.83.1.x86_64", "product_id": "kernel-default-extra-4.12.14-150.83.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-livepatch-4.12.14-150.83.1.x86_64", "product": { "name": "kernel-default-livepatch-4.12.14-150.83.1.x86_64", "product_id": "kernel-default-livepatch-4.12.14-150.83.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-livepatch-devel-4.12.14-150.83.1.x86_64", "product": { "name": "kernel-default-livepatch-devel-4.12.14-150.83.1.x86_64", "product_id": "kernel-default-livepatch-devel-4.12.14-150.83.1.x86_64" } }, { "category": "product_version", "name": "kernel-kvmsmall-4.12.14-150.83.1.x86_64", "product": { "name": "kernel-kvmsmall-4.12.14-150.83.1.x86_64", "product_id": "kernel-kvmsmall-4.12.14-150.83.1.x86_64" } }, { "category": "product_version", "name": "kernel-kvmsmall-base-4.12.14-150.83.1.x86_64", "product": { "name": "kernel-kvmsmall-base-4.12.14-150.83.1.x86_64", "product_id": "kernel-kvmsmall-base-4.12.14-150.83.1.x86_64" } }, { "category": "product_version", "name": "kernel-kvmsmall-devel-4.12.14-150.83.1.x86_64", "product": { "name": "kernel-kvmsmall-devel-4.12.14-150.83.1.x86_64", "product_id": "kernel-kvmsmall-devel-4.12.14-150.83.1.x86_64" } }, { "category": "product_version", "name": "kernel-kvmsmall-livepatch-devel-4.12.14-150.83.1.x86_64", "product": { "name": "kernel-kvmsmall-livepatch-devel-4.12.14-150.83.1.x86_64", "product_id": "kernel-kvmsmall-livepatch-devel-4.12.14-150.83.1.x86_64" } }, { "category": "product_version", "name": "kernel-livepatch-4_12_14-150_83-default-1-1.5.1.x86_64", "product": { "name": "kernel-livepatch-4_12_14-150_83-default-1-1.5.1.x86_64", "product_id": "kernel-livepatch-4_12_14-150_83-default-1-1.5.1.x86_64" } }, { "category": "product_version", "name": "kernel-obs-build-4.12.14-150.83.1.x86_64", "product": { "name": "kernel-obs-build-4.12.14-150.83.1.x86_64", "product_id": "kernel-obs-build-4.12.14-150.83.1.x86_64" } }, { "category": "product_version", "name": "kernel-obs-qa-4.12.14-150.83.1.x86_64", "product": { "name": "kernel-obs-qa-4.12.14-150.83.1.x86_64", "product_id": "kernel-obs-qa-4.12.14-150.83.1.x86_64" } }, { "category": "product_version", "name": "kernel-syms-4.12.14-150.83.1.x86_64", "product": { "name": "kernel-syms-4.12.14-150.83.1.x86_64", "product_id": "kernel-syms-4.12.14-150.83.1.x86_64" } }, { "category": "product_version", "name": "kernel-vanilla-4.12.14-150.83.1.x86_64", "product": { "name": "kernel-vanilla-4.12.14-150.83.1.x86_64", "product_id": "kernel-vanilla-4.12.14-150.83.1.x86_64" } }, { "category": "product_version", "name": "kernel-vanilla-base-4.12.14-150.83.1.x86_64", "product": { "name": "kernel-vanilla-base-4.12.14-150.83.1.x86_64", "product_id": "kernel-vanilla-base-4.12.14-150.83.1.x86_64" } }, { "category": "product_version", "name": "kernel-vanilla-devel-4.12.14-150.83.1.x86_64", "product": { "name": "kernel-vanilla-devel-4.12.14-150.83.1.x86_64", "product_id": "kernel-vanilla-devel-4.12.14-150.83.1.x86_64" } }, { "category": "product_version", "name": "kernel-vanilla-livepatch-devel-4.12.14-150.83.1.x86_64", "product": { "name": "kernel-vanilla-livepatch-devel-4.12.14-150.83.1.x86_64", "product_id": "kernel-vanilla-livepatch-devel-4.12.14-150.83.1.x86_64" } }, { "category": "product_version", "name": "kselftests-kmp-default-4.12.14-150.83.1.x86_64", "product": { "name": "kselftests-kmp-default-4.12.14-150.83.1.x86_64", "product_id": "kselftests-kmp-default-4.12.14-150.83.1.x86_64" } }, { "category": "product_version", "name": "ocfs2-kmp-default-4.12.14-150.83.1.x86_64", "product": { "name": "ocfs2-kmp-default-4.12.14-150.83.1.x86_64", "product_id": "ocfs2-kmp-default-4.12.14-150.83.1.x86_64" } }, { "category": "product_version", "name": "reiserfs-kmp-default-4.12.14-150.83.1.x86_64", "product": { "name": "reiserfs-kmp-default-4.12.14-150.83.1.x86_64", "product_id": "reiserfs-kmp-default-4.12.14-150.83.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 15", "product": { "name": "SUSE Linux Enterprise Live Patching 15", "product_id": "SUSE Linux Enterprise Live Patching 15", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-live-patching:15" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Availability Extension 15", "product": { "name": "SUSE Linux Enterprise High Availability Extension 15", "product_id": "SUSE Linux Enterprise High Availability Extension 15", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-ha:15" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Performance Computing 15-ESPOS", "product": { "name": "SUSE Linux Enterprise High Performance Computing 15-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15-ESPOS", "product_identification_helper": { "cpe": "cpe:/o:suse:sle_hpc-espos:15" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Performance Computing 15-LTSS", "product": { "name": "SUSE Linux Enterprise High Performance Computing 15-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sle_hpc-ltss:15" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 15-LTSS", "product": { "name": "SUSE Linux Enterprise Server 15-LTSS", "product_id": "SUSE Linux Enterprise Server 15-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:15" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 15", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 15", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:15" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-4.12.14-150.83.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15", "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.ppc64le" }, "product_reference": "kernel-default-livepatch-4.12.14-150.83.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-4.12.14-150.83.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15", "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.x86_64" }, "product_reference": "kernel-default-livepatch-4.12.14-150.83.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-150_83-default-1-1.5.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15", "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.ppc64le" }, "product_reference": "kernel-livepatch-4_12_14-150_83-default-1-1.5.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-150_83-default-1-1.5.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15", "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.x86_64" }, "product_reference": "kernel-livepatch-4_12_14-150_83-default-1-1.5.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-4.12.14-150.83.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15", "product_id": "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.aarch64" }, "product_reference": "cluster-md-kmp-default-4.12.14-150.83.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-4.12.14-150.83.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15", "product_id": "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.ppc64le" }, "product_reference": "cluster-md-kmp-default-4.12.14-150.83.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-4.12.14-150.83.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15", "product_id": "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.s390x" }, "product_reference": "cluster-md-kmp-default-4.12.14-150.83.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-4.12.14-150.83.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15", "product_id": "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.x86_64" }, "product_reference": "cluster-md-kmp-default-4.12.14-150.83.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-4.12.14-150.83.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15", "product_id": "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.aarch64" }, "product_reference": "dlm-kmp-default-4.12.14-150.83.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-4.12.14-150.83.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15", "product_id": "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.ppc64le" }, "product_reference": "dlm-kmp-default-4.12.14-150.83.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-4.12.14-150.83.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15", "product_id": "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.s390x" }, "product_reference": "dlm-kmp-default-4.12.14-150.83.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-4.12.14-150.83.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15", "product_id": "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.x86_64" }, "product_reference": "dlm-kmp-default-4.12.14-150.83.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-4.12.14-150.83.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15", "product_id": "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.aarch64" }, "product_reference": "gfs2-kmp-default-4.12.14-150.83.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-4.12.14-150.83.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15", "product_id": "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.ppc64le" }, "product_reference": "gfs2-kmp-default-4.12.14-150.83.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-4.12.14-150.83.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15", "product_id": "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.s390x" }, "product_reference": "gfs2-kmp-default-4.12.14-150.83.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-4.12.14-150.83.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15", "product_id": "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.x86_64" }, "product_reference": "gfs2-kmp-default-4.12.14-150.83.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-4.12.14-150.83.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15", "product_id": "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.aarch64" }, "product_reference": "ocfs2-kmp-default-4.12.14-150.83.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-4.12.14-150.83.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15", "product_id": "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.ppc64le" }, "product_reference": "ocfs2-kmp-default-4.12.14-150.83.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-4.12.14-150.83.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15", "product_id": "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.s390x" }, "product_reference": "ocfs2-kmp-default-4.12.14-150.83.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-4.12.14-150.83.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15", "product_id": "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.x86_64" }, "product_reference": "ocfs2-kmp-default-4.12.14-150.83.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-150.83.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.aarch64" }, "product_reference": "kernel-default-4.12.14-150.83.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-150.83.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.x86_64" }, "product_reference": "kernel-default-4.12.14-150.83.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-150.83.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.aarch64" }, "product_reference": "kernel-default-base-4.12.14-150.83.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-150.83.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.x86_64" }, "product_reference": "kernel-default-base-4.12.14-150.83.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-150.83.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.aarch64" }, "product_reference": "kernel-default-devel-4.12.14-150.83.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-150.83.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.x86_64" }, "product_reference": "kernel-default-devel-4.12.14-150.83.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-4.12.14-150.83.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.83.1.noarch" }, "product_reference": "kernel-devel-4.12.14-150.83.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-docs-4.12.14-150.83.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.83.1.noarch" }, "product_reference": "kernel-docs-4.12.14-150.83.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-4.12.14-150.83.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.83.1.noarch" }, "product_reference": "kernel-macros-4.12.14-150.83.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-4.12.14-150.83.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.aarch64" }, "product_reference": "kernel-obs-build-4.12.14-150.83.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-4.12.14-150.83.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.x86_64" }, "product_reference": "kernel-obs-build-4.12.14-150.83.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-4.12.14-150.83.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.83.1.noarch" }, "product_reference": "kernel-source-4.12.14-150.83.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-150.83.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.aarch64" }, "product_reference": "kernel-syms-4.12.14-150.83.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-150.83.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.x86_64" }, "product_reference": "kernel-syms-4.12.14-150.83.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-base-4.12.14-150.83.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.aarch64" }, "product_reference": "kernel-vanilla-base-4.12.14-150.83.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-base-4.12.14-150.83.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.x86_64" }, "product_reference": "kernel-vanilla-base-4.12.14-150.83.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-150.83.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64" }, "product_reference": "kernel-default-4.12.14-150.83.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-150.83.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64" }, "product_reference": "kernel-default-4.12.14-150.83.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-150.83.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64" }, "product_reference": "kernel-default-base-4.12.14-150.83.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-150.83.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64" }, "product_reference": "kernel-default-base-4.12.14-150.83.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-150.83.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64" }, "product_reference": "kernel-default-devel-4.12.14-150.83.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-150.83.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64" }, "product_reference": "kernel-default-devel-4.12.14-150.83.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-4.12.14-150.83.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch" }, "product_reference": "kernel-devel-4.12.14-150.83.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-docs-4.12.14-150.83.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch" }, "product_reference": "kernel-docs-4.12.14-150.83.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-4.12.14-150.83.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch" }, "product_reference": "kernel-macros-4.12.14-150.83.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-4.12.14-150.83.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64" }, "product_reference": "kernel-obs-build-4.12.14-150.83.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-4.12.14-150.83.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64" }, "product_reference": "kernel-obs-build-4.12.14-150.83.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-4.12.14-150.83.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.83.1.noarch" }, "product_reference": "kernel-source-4.12.14-150.83.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-150.83.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64" }, "product_reference": "kernel-syms-4.12.14-150.83.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-150.83.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64" }, "product_reference": "kernel-syms-4.12.14-150.83.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-base-4.12.14-150.83.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64" }, "product_reference": "kernel-vanilla-base-4.12.14-150.83.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-base-4.12.14-150.83.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64" }, "product_reference": "kernel-vanilla-base-4.12.14-150.83.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-150.83.1.aarch64 as component of SUSE Linux Enterprise Server 15-LTSS", "product_id": "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64" }, "product_reference": "kernel-default-4.12.14-150.83.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-150.83.1.ppc64le as component of SUSE Linux Enterprise Server 15-LTSS", "product_id": "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.ppc64le" }, "product_reference": "kernel-default-4.12.14-150.83.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-150.83.1.s390x as component of SUSE Linux Enterprise Server 15-LTSS", "product_id": "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.s390x" }, "product_reference": "kernel-default-4.12.14-150.83.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-150.83.1.x86_64 as component of SUSE Linux Enterprise Server 15-LTSS", "product_id": "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64" }, "product_reference": "kernel-default-4.12.14-150.83.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-150.83.1.aarch64 as component of SUSE Linux Enterprise Server 15-LTSS", "product_id": "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64" }, "product_reference": "kernel-default-base-4.12.14-150.83.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-150.83.1.ppc64le as component of SUSE Linux Enterprise Server 15-LTSS", "product_id": "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.ppc64le" }, "product_reference": "kernel-default-base-4.12.14-150.83.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-150.83.1.s390x as component of SUSE Linux Enterprise Server 15-LTSS", "product_id": "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.s390x" }, "product_reference": "kernel-default-base-4.12.14-150.83.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-150.83.1.x86_64 as component of SUSE Linux Enterprise Server 15-LTSS", "product_id": "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64" }, "product_reference": "kernel-default-base-4.12.14-150.83.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-150.83.1.aarch64 as component of SUSE Linux Enterprise Server 15-LTSS", "product_id": "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64" }, "product_reference": "kernel-default-devel-4.12.14-150.83.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-150.83.1.ppc64le as component of SUSE Linux Enterprise Server 15-LTSS", "product_id": "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.ppc64le" }, "product_reference": "kernel-default-devel-4.12.14-150.83.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-150.83.1.s390x as component of SUSE Linux Enterprise Server 15-LTSS", "product_id": "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.s390x" }, "product_reference": "kernel-default-devel-4.12.14-150.83.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-150.83.1.x86_64 as component of SUSE Linux Enterprise Server 15-LTSS", "product_id": "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64" }, "product_reference": "kernel-default-devel-4.12.14-150.83.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-man-4.12.14-150.83.1.s390x as component of SUSE Linux Enterprise Server 15-LTSS", "product_id": "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.83.1.s390x" }, "product_reference": "kernel-default-man-4.12.14-150.83.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-4.12.14-150.83.1.noarch as component of SUSE Linux Enterprise Server 15-LTSS", "product_id": "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch" }, "product_reference": "kernel-devel-4.12.14-150.83.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-docs-4.12.14-150.83.1.noarch as component of SUSE Linux Enterprise Server 15-LTSS", "product_id": "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch" }, "product_reference": "kernel-docs-4.12.14-150.83.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-4.12.14-150.83.1.noarch as component of SUSE Linux Enterprise Server 15-LTSS", "product_id": "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch" }, "product_reference": "kernel-macros-4.12.14-150.83.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-4.12.14-150.83.1.aarch64 as component of SUSE Linux Enterprise Server 15-LTSS", "product_id": "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64" }, "product_reference": "kernel-obs-build-4.12.14-150.83.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-4.12.14-150.83.1.ppc64le as component of SUSE Linux Enterprise Server 15-LTSS", "product_id": "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.ppc64le" }, "product_reference": "kernel-obs-build-4.12.14-150.83.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-4.12.14-150.83.1.s390x as component of SUSE Linux Enterprise Server 15-LTSS", "product_id": "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.s390x" }, "product_reference": "kernel-obs-build-4.12.14-150.83.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-4.12.14-150.83.1.x86_64 as component of SUSE Linux Enterprise Server 15-LTSS", "product_id": "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64" }, "product_reference": "kernel-obs-build-4.12.14-150.83.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-4.12.14-150.83.1.noarch as component of SUSE Linux Enterprise Server 15-LTSS", "product_id": "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.83.1.noarch" }, "product_reference": "kernel-source-4.12.14-150.83.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-150.83.1.aarch64 as component of SUSE Linux Enterprise Server 15-LTSS", "product_id": "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64" }, "product_reference": "kernel-syms-4.12.14-150.83.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-150.83.1.ppc64le as component of SUSE Linux Enterprise Server 15-LTSS", "product_id": "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.ppc64le" }, "product_reference": "kernel-syms-4.12.14-150.83.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-150.83.1.s390x as component of SUSE Linux Enterprise Server 15-LTSS", "product_id": "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.s390x" }, "product_reference": "kernel-syms-4.12.14-150.83.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-150.83.1.x86_64 as component of SUSE Linux Enterprise Server 15-LTSS", "product_id": "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64" }, "product_reference": "kernel-syms-4.12.14-150.83.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-base-4.12.14-150.83.1.aarch64 as component of SUSE Linux Enterprise Server 15-LTSS", "product_id": "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64" }, "product_reference": "kernel-vanilla-base-4.12.14-150.83.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-base-4.12.14-150.83.1.ppc64le as component of SUSE Linux Enterprise Server 15-LTSS", "product_id": "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.ppc64le" }, "product_reference": "kernel-vanilla-base-4.12.14-150.83.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-base-4.12.14-150.83.1.s390x as component of SUSE Linux Enterprise Server 15-LTSS", "product_id": "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.s390x" }, "product_reference": "kernel-vanilla-base-4.12.14-150.83.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-base-4.12.14-150.83.1.x86_64 as component of SUSE Linux Enterprise Server 15-LTSS", "product_id": "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64" }, "product_reference": "kernel-vanilla-base-4.12.14-150.83.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-4.12.14-150.83.1.aarch64 as component of SUSE Linux Enterprise Server 15-LTSS", "product_id": "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.aarch64" }, "product_reference": "reiserfs-kmp-default-4.12.14-150.83.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-4.12.14-150.83.1.ppc64le as component of SUSE Linux Enterprise Server 15-LTSS", "product_id": "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le" }, "product_reference": "reiserfs-kmp-default-4.12.14-150.83.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-4.12.14-150.83.1.s390x as component of SUSE Linux Enterprise Server 15-LTSS", "product_id": "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.s390x" }, "product_reference": "reiserfs-kmp-default-4.12.14-150.83.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-4.12.14-150.83.1.x86_64 as component of SUSE Linux Enterprise Server 15-LTSS", "product_id": "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.x86_64" }, "product_reference": "reiserfs-kmp-default-4.12.14-150.83.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-150.83.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.ppc64le" }, "product_reference": "kernel-default-4.12.14-150.83.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-150.83.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.x86_64" }, "product_reference": "kernel-default-4.12.14-150.83.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-150.83.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.ppc64le" }, "product_reference": "kernel-default-base-4.12.14-150.83.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-150.83.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.x86_64" }, "product_reference": "kernel-default-base-4.12.14-150.83.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-150.83.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.ppc64le" }, "product_reference": "kernel-default-devel-4.12.14-150.83.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-150.83.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.x86_64" }, "product_reference": "kernel-default-devel-4.12.14-150.83.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-4.12.14-150.83.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.83.1.noarch" }, "product_reference": "kernel-devel-4.12.14-150.83.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-docs-4.12.14-150.83.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.83.1.noarch" }, "product_reference": "kernel-docs-4.12.14-150.83.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-4.12.14-150.83.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.83.1.noarch" }, "product_reference": "kernel-macros-4.12.14-150.83.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-4.12.14-150.83.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.ppc64le" }, "product_reference": "kernel-obs-build-4.12.14-150.83.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-4.12.14-150.83.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.x86_64" }, "product_reference": "kernel-obs-build-4.12.14-150.83.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-4.12.14-150.83.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.83.1.noarch" }, "product_reference": "kernel-source-4.12.14-150.83.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-150.83.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.ppc64le" }, "product_reference": "kernel-syms-4.12.14-150.83.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-150.83.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.x86_64" }, "product_reference": "kernel-syms-4.12.14-150.83.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-base-4.12.14-150.83.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.ppc64le" }, "product_reference": "kernel-vanilla-base-4.12.14-150.83.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-base-4.12.14-150.83.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.x86_64" }, "product_reference": "kernel-vanilla-base-4.12.14-150.83.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-4.12.14-150.83.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le" }, "product_reference": "reiserfs-kmp-default-4.12.14-150.83.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-4.12.14-150.83.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.x86_64" }, "product_reference": "reiserfs-kmp-default-4.12.14-150.83.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15" } ] }, "vulnerabilities": [ { "cve": "CVE-2018-25020", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-25020" } ], "notes": [ { "category": "general", "text": "The BPF subsystem in the Linux kernel before 4.17 mishandles situations with a long jump over an instruction sequence where inner instructions require substantial expansions into multiple BPF instructions, leading to an overflow. This affects kernel/bpf/core.c and net/core/filter.c.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-25020", "url": "https://www.suse.com/security/cve/CVE-2018-25020" }, { "category": "external", "summary": "SUSE Bug 1193575 for CVE-2018-25020", "url": "https://bugzilla.suse.com/1193575" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-10T16:42:12Z", "details": "important" } ], "title": "CVE-2018-25020" }, { "cve": "CVE-2019-15126", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-15126" } ], "notes": [ { "category": "general", "text": "An issue was discovered on Broadcom Wi-Fi client devices. Specifically timed and handcrafted traffic can cause internal errors (related to state transitions) in a WLAN device that lead to improper layer 2 Wi-Fi encryption with a consequent possibility of information disclosure over the air for a discrete set of traffic, a different vulnerability than CVE-2019-9500, CVE-2019-9501, CVE-2019-9502, and CVE-2019-9503.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2019-15126", "url": "https://www.suse.com/security/cve/CVE-2019-15126" }, { "category": "external", "summary": "SUSE Bug 1167162 for CVE-2019-15126", "url": "https://bugzilla.suse.com/1167162" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.1, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-10T16:42:12Z", "details": "important" } ], "title": "CVE-2019-15126" }, { "cve": "CVE-2020-27820", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-27820" } ], "notes": [ { "category": "general", "text": "A vulnerability was found in Linux kernel, where a use-after-frees in nouveau\u0027s postclose() handler could happen if removing device (that is not common to remove video card physically without power-off, but same happens if \"unbind\" the driver).", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-27820", "url": "https://www.suse.com/security/cve/CVE-2020-27820" }, { "category": "external", "summary": "SUSE Bug 1179599 for CVE-2020-27820", "url": "https://bugzilla.suse.com/1179599" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.1, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:U/C:N/I:L/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-10T16:42:12Z", "details": "low" } ], "title": "CVE-2020-27820" }, { "cve": "CVE-2021-0920", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-0920" } ], "notes": [ { "category": "general", "text": "In unix_scm_to_skb of af_unix.c, there is a possible use after free bug due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-196926917References: Upstream kernel", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-0920", "url": "https://www.suse.com/security/cve/CVE-2021-0920" }, { "category": "external", "summary": "SUSE Bug 1193731 for CVE-2021-0920", "url": "https://bugzilla.suse.com/1193731" }, { "category": "external", "summary": "SUSE Bug 1194463 for CVE-2021-0920", "url": "https://bugzilla.suse.com/1194463" }, { "category": "external", "summary": "SUSE Bug 1195939 for CVE-2021-0920", "url": "https://bugzilla.suse.com/1195939" }, { "category": "external", "summary": "SUSE Bug 1199255 for CVE-2021-0920", "url": "https://bugzilla.suse.com/1199255" }, { "category": "external", "summary": "SUSE Bug 1200084 for CVE-2021-0920", "url": "https://bugzilla.suse.com/1200084" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-10T16:42:12Z", "details": "important" } ], "title": "CVE-2021-0920" }, { "cve": "CVE-2021-0935", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-0935" } ], "notes": [ { "category": "general", "text": "In ip6_xmit of ip6_output.c, there is a possible out of bounds write due to a use after free. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-168607263References: Upstream kernel", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-0935", "url": "https://www.suse.com/security/cve/CVE-2021-0935" }, { "category": "external", "summary": "SUSE Bug 1192032 for CVE-2021-0935", "url": "https://bugzilla.suse.com/1192032" }, { "category": "external", "summary": "SUSE Bug 1192042 for CVE-2021-0935", "url": "https://bugzilla.suse.com/1192042" }, { "category": "external", "summary": "SUSE Bug 1196722 for CVE-2021-0935", "url": "https://bugzilla.suse.com/1196722" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-10T16:42:12Z", "details": "important" } ], "title": "CVE-2021-0935" }, { "cve": "CVE-2021-28711", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-28711" } ], "notes": [ { "category": "general", "text": "Rogue backends can cause DoS of guests via high frequency events T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Xen offers the ability to run PV backends in regular unprivileged guests, typically referred to as \"driver domains\". Running PV backends in driver domains has one primary security advantage: if a driver domain gets compromised, it doesn\u0027t have the privileges to take over the system. However, a malicious driver domain could try to attack other guests via sending events at a high frequency leading to a Denial of Service in the guest due to trying to service interrupts for elongated amounts of time. There are three affected backends: * blkfront patch 1, CVE-2021-28711 * netfront patch 2, CVE-2021-28712 * hvc_xen (console) patch 3, CVE-2021-28713", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-28711", "url": "https://www.suse.com/security/cve/CVE-2021-28711" }, { "category": "external", "summary": "SUSE Bug 1193440 for CVE-2021-28711", "url": "https://bugzilla.suse.com/1193440" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-10T16:42:12Z", "details": "moderate" } ], "title": "CVE-2021-28711" }, { "cve": "CVE-2021-28712", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-28712" } ], "notes": [ { "category": "general", "text": "Rogue backends can cause DoS of guests via high frequency events T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Xen offers the ability to run PV backends in regular unprivileged guests, typically referred to as \"driver domains\". Running PV backends in driver domains has one primary security advantage: if a driver domain gets compromised, it doesn\u0027t have the privileges to take over the system. However, a malicious driver domain could try to attack other guests via sending events at a high frequency leading to a Denial of Service in the guest due to trying to service interrupts for elongated amounts of time. There are three affected backends: * blkfront patch 1, CVE-2021-28711 * netfront patch 2, CVE-2021-28712 * hvc_xen (console) patch 3, CVE-2021-28713", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-28712", "url": "https://www.suse.com/security/cve/CVE-2021-28712" }, { "category": "external", "summary": "SUSE Bug 1193440 for CVE-2021-28712", "url": "https://bugzilla.suse.com/1193440" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-10T16:42:12Z", "details": "moderate" } ], "title": "CVE-2021-28712" }, { "cve": "CVE-2021-28713", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-28713" } ], "notes": [ { "category": "general", "text": "Rogue backends can cause DoS of guests via high frequency events T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Xen offers the ability to run PV backends in regular unprivileged guests, typically referred to as \"driver domains\". Running PV backends in driver domains has one primary security advantage: if a driver domain gets compromised, it doesn\u0027t have the privileges to take over the system. However, a malicious driver domain could try to attack other guests via sending events at a high frequency leading to a Denial of Service in the guest due to trying to service interrupts for elongated amounts of time. There are three affected backends: * blkfront patch 1, CVE-2021-28711 * netfront patch 2, CVE-2021-28712 * hvc_xen (console) patch 3, CVE-2021-28713", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-28713", "url": "https://www.suse.com/security/cve/CVE-2021-28713" }, { "category": "external", "summary": "SUSE Bug 1193440 for CVE-2021-28713", "url": "https://bugzilla.suse.com/1193440" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-10T16:42:12Z", "details": "moderate" } ], "title": "CVE-2021-28713" }, { "cve": "CVE-2021-28714", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-28714" } ], "notes": [ { "category": "general", "text": "Guest can force Linux netback driver to hog large amounts of kernel memory T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Incoming data packets for a guest in the Linux kernel\u0027s netback driver are buffered until the guest is ready to process them. There are some measures taken for avoiding to pile up too much data, but those can be bypassed by the guest: There is a timeout how long the client side of an interface can stop consuming new packets before it is assumed to have stalled, but this timeout is rather long (60 seconds by default). Using a UDP connection on a fast interface can easily accumulate gigabytes of data in that time. (CVE-2021-28715) The timeout could even never trigger if the guest manages to have only one free slot in its RX queue ring page and the next package would require more than one free slot, which may be the case when using GSO, XDP, or software hashing. (CVE-2021-28714)", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-28714", "url": "https://www.suse.com/security/cve/CVE-2021-28714" }, { "category": "external", "summary": "SUSE Bug 1193442 for CVE-2021-28714", "url": "https://bugzilla.suse.com/1193442" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-10T16:42:12Z", "details": "moderate" } ], "title": "CVE-2021-28714" }, { "cve": "CVE-2021-28715", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-28715" } ], "notes": [ { "category": "general", "text": "Guest can force Linux netback driver to hog large amounts of kernel memory T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Incoming data packets for a guest in the Linux kernel\u0027s netback driver are buffered until the guest is ready to process them. There are some measures taken for avoiding to pile up too much data, but those can be bypassed by the guest: There is a timeout how long the client side of an interface can stop consuming new packets before it is assumed to have stalled, but this timeout is rather long (60 seconds by default). Using a UDP connection on a fast interface can easily accumulate gigabytes of data in that time. (CVE-2021-28715) The timeout could even never trigger if the guest manages to have only one free slot in its RX queue ring page and the next package would require more than one free slot, which may be the case when using GSO, XDP, or software hashing. (CVE-2021-28714)", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-28715", "url": "https://www.suse.com/security/cve/CVE-2021-28715" }, { "category": "external", "summary": "SUSE Bug 1193442 for CVE-2021-28715", "url": "https://bugzilla.suse.com/1193442" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-10T16:42:12Z", "details": "moderate" } ], "title": "CVE-2021-28715" }, { "cve": "CVE-2021-33098", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-33098" } ], "notes": [ { "category": "general", "text": "Improper input validation in the Intel(R) Ethernet ixgbe driver for Linux before version 3.17.3 may allow an authenticated user to potentially enable denial of service via local access.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-33098", "url": "https://www.suse.com/security/cve/CVE-2021-33098" }, { "category": "external", "summary": "SUSE Bug 1192877 for CVE-2021-33098", "url": "https://bugzilla.suse.com/1192877" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-10T16:42:12Z", "details": "moderate" } ], "title": "CVE-2021-33098" }, { "cve": "CVE-2021-3564", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-3564" } ], "notes": [ { "category": "general", "text": "A flaw double-free memory corruption in the Linux kernel HCI device initialization subsystem was found in the way user attach malicious HCI TTY Bluetooth device. A local user could use this flaw to crash the system. This flaw affects all the Linux kernel versions starting from 3.13.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-3564", "url": "https://www.suse.com/security/cve/CVE-2021-3564" }, { "category": "external", "summary": "SUSE Bug 1186207 for CVE-2021-3564", "url": "https://bugzilla.suse.com/1186207" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-10T16:42:12Z", "details": "moderate" } ], "title": "CVE-2021-3564" }, { "cve": "CVE-2021-39648", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-39648" } ], "notes": [ { "category": "general", "text": "In gadget_dev_desc_UDC_show of configfs.c, there is a possible disclosure of kernel heap memory due to a race condition. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-160822094References: Upstream kernel", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-39648", "url": "https://www.suse.com/security/cve/CVE-2021-39648" }, { "category": "external", "summary": "SUSE Bug 1193861 for CVE-2021-39648", "url": "https://bugzilla.suse.com/1193861" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-10T16:42:12Z", "details": "moderate" } ], "title": "CVE-2021-39648" }, { "cve": "CVE-2021-39657", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-39657" } ], "notes": [ { "category": "general", "text": "In ufshcd_eh_device_reset_handler of ufshcd.c, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-194696049References: Upstream kernel", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-39657", "url": "https://www.suse.com/security/cve/CVE-2021-39657" }, { "category": "external", "summary": "SUSE Bug 1193864 for CVE-2021-39657", "url": "https://bugzilla.suse.com/1193864" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.3, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-10T16:42:12Z", "details": "low" } ], "title": "CVE-2021-39657" }, { "cve": "CVE-2021-4002", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-4002" } ], "notes": [ { "category": "general", "text": "A memory leak flaw in the Linux kernel\u0027s hugetlbfs memory usage was found in the way the user maps some regions of memory twice using shmget() which are aligned to PUD alignment with the fault of some of the memory pages. A local user could use this flaw to get unauthorized access to some data.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-4002", "url": "https://www.suse.com/security/cve/CVE-2021-4002" }, { "category": "external", "summary": "SUSE Bug 1192946 for CVE-2021-4002", "url": "https://bugzilla.suse.com/1192946" }, { "category": "external", "summary": "SUSE Bug 1192973 for CVE-2021-4002", "url": "https://bugzilla.suse.com/1192973" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-10T16:42:12Z", "details": "moderate" } ], "title": "CVE-2021-4002" }, { "cve": "CVE-2021-4083", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-4083" } ], "notes": [ { "category": "general", "text": "A read-after-free memory flaw was found in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system. This flaw affects Linux kernel versions prior to 5.16-rc4.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-4083", "url": "https://www.suse.com/security/cve/CVE-2021-4083" }, { "category": "external", "summary": "SUSE Bug 1193727 for CVE-2021-4083", "url": "https://bugzilla.suse.com/1193727" }, { "category": "external", "summary": "SUSE Bug 1194460 for CVE-2021-4083", "url": "https://bugzilla.suse.com/1194460" }, { "category": "external", "summary": "SUSE Bug 1196722 for CVE-2021-4083", "url": "https://bugzilla.suse.com/1196722" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-10T16:42:12Z", "details": "important" } ], "title": "CVE-2021-4083" }, { "cve": "CVE-2021-4149", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-4149" } ], "notes": [ { "category": "general", "text": "A vulnerability was found in btrfs_alloc_tree_b in fs/btrfs/extent-tree.c in the Linux kernel due to an improper lock operation in btrfs. In this flaw, a user with a local privilege may cause a denial of service (DOS) due to a deadlock problem.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-4149", "url": "https://www.suse.com/security/cve/CVE-2021-4149" }, { "category": "external", "summary": "SUSE Bug 1194001 for CVE-2021-4149", "url": "https://bugzilla.suse.com/1194001" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-10T16:42:12Z", "details": "moderate" } ], "title": "CVE-2021-4149" }, { "cve": "CVE-2021-4197", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-4197" } ], "notes": [ { "category": "general", "text": "An unprivileged write to the file handler flaw in the Linux kernel\u0027s control groups and namespaces subsystem was found in the way users have access to some less privileged process that are controlled by cgroups and have higher privileged parent process. It is actually both for cgroup2 and cgroup1 versions of control groups. A local user could use this flaw to crash the system or escalate their privileges on the system.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-4197", "url": "https://www.suse.com/security/cve/CVE-2021-4197" }, { "category": "external", "summary": "SUSE Bug 1194302 for CVE-2021-4197", "url": "https://bugzilla.suse.com/1194302" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-10T16:42:12Z", "details": "moderate" } ], "title": "CVE-2021-4197" }, { "cve": "CVE-2021-4202", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-4202" } ], "notes": [ { "category": "general", "text": "A use-after-free flaw was found in nci_request in net/nfc/nci/core.c in NFC Controller Interface (NCI) in the Linux kernel. This flaw could allow a local attacker with user privileges to cause a data race problem while the device is getting removed, leading to a privilege escalation problem.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-4202", "url": "https://www.suse.com/security/cve/CVE-2021-4202" }, { "category": "external", "summary": "SUSE Bug 1194529 for CVE-2021-4202", "url": "https://bugzilla.suse.com/1194529" }, { "category": "external", "summary": "SUSE Bug 1194533 for CVE-2021-4202", "url": "https://bugzilla.suse.com/1194533" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-10T16:42:12Z", "details": "moderate" } ], "title": "CVE-2021-4202" }, { "cve": "CVE-2021-43975", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-43975" } ], "notes": [ { "category": "general", "text": "In the Linux kernel through 5.15.2, hw_atl_utils_fw_rpc_wait in drivers/net/ethernet/aquantia/atlantic/hw_atl/hw_atl_utils.c allows an attacker (who can introduce a crafted device) to trigger an out-of-bounds write via a crafted length value.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-43975", "url": "https://www.suse.com/security/cve/CVE-2021-43975" }, { "category": "external", "summary": "SUSE Bug 1192845 for CVE-2021-43975", "url": "https://bugzilla.suse.com/1192845" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-10T16:42:12Z", "details": "moderate" } ], "title": "CVE-2021-43975" }, { "cve": "CVE-2021-43976", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-43976" } ], "notes": [ { "category": "general", "text": "In the Linux kernel through 5.15.2, mwifiex_usb_recv in drivers/net/wireless/marvell/mwifiex/usb.c allows an attacker (who can connect a crafted USB device) to cause a denial of service (skb_over_panic).", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-43976", "url": "https://www.suse.com/security/cve/CVE-2021-43976" }, { "category": "external", "summary": "SUSE Bug 1192847 for CVE-2021-43976", "url": "https://bugzilla.suse.com/1192847" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-10T16:42:12Z", "details": "moderate" } ], "title": "CVE-2021-43976" }, { "cve": "CVE-2021-44733", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-44733" } ], "notes": [ { "category": "general", "text": "A use-after-free exists in drivers/tee/tee_shm.c in the TEE subsystem in the Linux kernel through 5.15.11. This occurs because of a race condition in tee_shm_get_from_id during an attempt to free a shared memory object.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-44733", "url": "https://www.suse.com/security/cve/CVE-2021-44733" }, { "category": "external", "summary": "SUSE Bug 1193767 for CVE-2021-44733", "url": "https://bugzilla.suse.com/1193767" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-10T16:42:12Z", "details": "moderate" } ], "title": "CVE-2021-44733" }, { "cve": "CVE-2021-45095", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-45095" } ], "notes": [ { "category": "general", "text": "pep_sock_accept in net/phonet/pep.c in the Linux kernel through 5.15.8 has a refcount leak.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-45095", "url": "https://www.suse.com/security/cve/CVE-2021-45095" }, { "category": "external", "summary": "SUSE Bug 1193867 for CVE-2021-45095", "url": "https://bugzilla.suse.com/1193867" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-10T16:42:12Z", "details": "moderate" } ], "title": "CVE-2021-45095" }, { "cve": "CVE-2021-45486", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-45486" } ], "notes": [ { "category": "general", "text": "In the IPv4 implementation in the Linux kernel before 5.12.4, net/ipv4/route.c has an information leak because the hash table is very small.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-45486", "url": "https://www.suse.com/security/cve/CVE-2021-45486" }, { "category": "external", "summary": "SUSE Bug 1194087 for CVE-2021-45486", "url": "https://bugzilla.suse.com/1194087" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.7, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-10T16:42:12Z", "details": "low" } ], "title": "CVE-2021-45486" }, { "cve": "CVE-2022-0322", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-0322" } ], "notes": [ { "category": "general", "text": "A flaw was found in the sctp_make_strreset_req function in net/sctp/sm_make_chunk.c in the SCTP network protocol in the Linux kernel with a local user privilege access. In this flaw, an attempt to use more buffer than is allocated triggers a BUG_ON issue, leading to a denial of service (DOS).", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-0322", "url": "https://www.suse.com/security/cve/CVE-2022-0322" }, { "category": "external", "summary": "SUSE Bug 1194985 for CVE-2022-0322", "url": "https://bugzilla.suse.com/1194985" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-10T16:42:12Z", "details": "moderate" } ], "title": "CVE-2022-0322" }, { "cve": "CVE-2022-0330", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-0330" } ], "notes": [ { "category": "general", "text": "A random memory access flaw was found in the Linux kernel\u0027s GPU i915 kernel driver functionality in the way a user may run malicious code on the GPU. This flaw allows a local user to crash the system or escalate their privileges on the system.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-0330", "url": "https://www.suse.com/security/cve/CVE-2022-0330" }, { "category": "external", "summary": "SUSE Bug 1194880 for CVE-2022-0330", "url": "https://bugzilla.suse.com/1194880" }, { "category": "external", "summary": "SUSE Bug 1195950 for CVE-2022-0330", "url": "https://bugzilla.suse.com/1195950" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-10T16:42:12Z", "details": "moderate" } ], "title": "CVE-2022-0330" }, { "cve": "CVE-2022-0435", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-0435" } ], "notes": [ { "category": "general", "text": "A stack overflow flaw was found in the Linux kernel\u0027s TIPC protocol functionality in the way a user sends a packet with malicious content where the number of domain member nodes is higher than the 64 allowed. This flaw allows a remote user to crash the system or possibly escalate their privileges if they have access to the TIPC network.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-0435", "url": "https://www.suse.com/security/cve/CVE-2022-0435" }, { "category": "external", "summary": "SUSE Bug 1195254 for CVE-2022-0435", "url": "https://bugzilla.suse.com/1195254" }, { "category": "external", "summary": "SUSE Bug 1195308 for CVE-2022-0435", "url": "https://bugzilla.suse.com/1195308" }, { "category": "external", "summary": "SUSE Bug 1226672 for CVE-2022-0435", "url": "https://bugzilla.suse.com/1226672" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-1-1.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.83.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-10T16:42:12Z", "details": "important" } ], "title": "CVE-2022-0435" } ] }
suse-su-2022:0543-1
Vulnerability from csaf_suse
Published
2022-02-21 12:51
Modified
2022-02-21 12:51
Summary
Security update for the Linux RT Kernel
Notes
Title of the patch
Security update for the Linux RT Kernel
Description of the patch
The SUSE Linux Enterprise 15 SP3 RT kernel was updated to receive various security and bugfixes.
The following security bugs were fixed:
- CVE-2022-0435: Fixed remote stack overflow in net/tipc module that validate domain record count on input (bsc#1195254).
- CVE-2022-0286: Fixed null pointer dereference in bond_ipsec_add_sa() that may have lead to local denial of service (bnc#1195371).
- CVE-2020-28097: Fixed out-of-bounds read in vgacon subsystem that mishandled software scrollback (bnc#1187723).
- CVE-2021-45095: Fixed refcount leak in pep_sock_accept in net/phonet/pep.c (bnc#1193867).
- CVE-2022-22942: Fixed stale file descriptors on failed usercopy (bsc#1195065).
- CVE-2021-22600: Fixed double free bug in packet_set_ring() in net/packet/af_packet.c that could have been exploited by a local user through crafted syscalls to escalate privileges or deny service (bnc#1195184).
- CVE-2021-39657: Fixed out of bounds read due to a missing bounds check in ufshcd_eh_device_reset_handler of ufshcd.c. This could lead to local information disclosure with System execution privileges needed (bnc#1193864).
- CVE-2021-39648: Fixed possible disclosure of kernel heap memory due to a race condition in gadget_dev_desc_UDC_show of configfs.c. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation (bnc#1193861).
- CVE-2021-39685: Fixed USB gadget buffer overflow caused by too large endpoint 0 requests (bsc#1193802).
- CVE-2022-0330: Fixed flush TLBs before releasing backing store (bsc#1194880).
The following non-security bugs were fixed:
- ACPI: battery: Add the ThinkPad 'Not Charging' quirk (git-fixes).
- ACPICA: Executer: Fix the REFCLASS_REFOF case in acpi_ex_opcode_1A_0T_1R() (git-fixes).
- ACPICA: Fix wrong interpretation of PCC address (git-fixes).
- ACPICA: Hardware: Do not flush CPU cache when entering S4 and S5 (git-fixes).
- ACPICA: Utilities: Avoid deleting the same object twice in a row (git-fixes).
- ACPICA: actypes.h: Expand the ACPI_ACCESS_ definitions (git-fixes).
- ALSA: seq: Set upper limit of processed events (git-fixes).
- ALSA: usb-audio: Correct quirk for VF0770 (git-fixes).
- ALSA: usb-audio: initialize variables that could ignore errors (git-fixes).
- ASoC: cpcap: Check for NULL pointer after calling of_get_child_by_name (git-fixes).
- ASoC: fsl: Add missing error handling in pcm030_fabric_probe (git-fixes).
- ASoC: max9759: fix underflow in speaker_gain_control_put() (git-fixes).
- ASoC: mediatek: mt8173: fix device_node leak (git-fixes).
- ASoC: xilinx: xlnx_formatter_pcm: Make buffer bytes multiple of period bytes (git-fixes).
- Bluetooth: Fix debugfs entry leak in hci_register_dev() (git-fixes).
- Bluetooth: refactor malicious adv data check (git-fixes).
- Documentation: fix firewire.rst ABI file path error (git-fixes).
- HID: apple: Do not reset quirks when the Fn key is not found (git-fixes).
- HID: quirks: Allow inverting the absolute X/Y values (git-fixes).
- HID: uhid: Fix worker destroying device without any protection (git-fixes).
- HID: wacom: Reset expected and received contact counts at the same time (git-fixes).
- IB/cm: Avoid a loop when device has 255 ports (git-fixes)
- IB/hfi1: Fix error return code in parse_platform_config() (git-fixes)
- IB/hfi1: Use kzalloc() for mmu_rb_handler allocation (git-fixes)
- IB/isert: Fix a use after free in isert_connect_request (git-fixes)
- IB/mlx4: Separate tunnel and wire bufs parameters (git-fixes)
- IB/mlx5: Add missing error code (git-fixes)
- IB/mlx5: Add mutex destroy call to cap_mask_mutex mutex (git-fixes)
- IB/mlx5: Fix error unwinding when set_has_smi_cap fails (git-fixes)
- IB/mlx5: Return appropriate error code instead of ENOMEM (git-fixes)
- IB/umad: Return EIO in case of when device disassociated (git-fixes)
- IB/umad: Return EPOLLERR in case of when device disassociated (git-fixes)
- Input: wm97xx: Simplify resource management (git-fixes).
- NFS: Ensure the server had an up to date ctime before renaming (git-fixes).
- NFSv4: Handle case where the lookup of a directory fails (git-fixes).
- NFSv4: nfs_atomic_open() can race when looking up a non-regular file (git-fixes).
- PCI: Add function 1 DMA alias quirk for Marvell 88SE9125 SATA controller (git-fixes).
- PM: wakeup: simplify the output logic of pm_show_wakelocks() (git-fixes).
- RDMA/addr: Be strict with gid size (git-fixes)
- RDMA/bnxt_re: Fix a double free in bnxt_qplib_alloc_res (git-fixes)
- RDMA/bnxt_re: Fix error return code in bnxt_qplib_cq_process_terminal() (git-fixes)
- RDMA/bnxt_re: Set queue pair state when being queried (git-fixes)
- RDMA/cm: Fix an attempt to use non-valid pointer when cleaning timewait (git-fixes)
- RDMA/core: Always release restrack object (git-fixes)
- RDMA/core: Clean up cq pool mechanism (jsc#SLE-15176).
- RDMA/core: Do not access cm_id after its destruction (git-fixes)
- RDMA/core: Do not indicate device ready when device enablement fails (git-fixes)
- RDMA/core: Fix corrupted SL on passive side (git-fixes)
- RDMA/core: Unify RoCE check and re-factor code (git-fixes)
- RDMA/cxgb4: Fix adapter LE hash errors while destroying ipv6 listening server (git-fixes)
- RDMA/cxgb4: Fix the reported max_recv_sge value (git-fixes)
- RDMA/cxgb4: Validate the number of CQEs (git-fixes)
- RDMA/cxgb4: add missing qpid increment (git-fixes)
- RDMA/cxgb4: check for ipv6 address properly while destroying listener (git-fixes)
- RDMA/hns: Add a check for current state before modifying QP (git-fixes)
- RDMA/hns: Remove the portn field in UD SQ WQE (git-fixes)
- RDMA/hns: Remove unnecessary access right set during INIT2INIT (git-fixes)
- RDMA/i40iw: Address an mmap handler exploit in i40iw (git-fixes)
- RDMA/i40iw: Fix error unwinding when i40iw_hmc_sd_one fails (git-fixes)
- RDMA/mlx5: Fix corruption of reg_pages in mlx5_ib_rereg_user_mr() (git-fixes)
- RDMA/mlx5: Fix potential race between destroy and CQE poll (git-fixes)
- RDMA/mlx5: Fix query DCT via DEVX (git-fixes)
- RDMA/mlx5: Fix type warning of sizeof in __mlx5_ib_alloc_counters() (git-fixes)
- RDMA/mlx5: Fix wrong free of blue flame register on error (git-fixes)
- RDMA/mlx5: Issue FW command to destroy SRQ on reentry (git-fixes)
- RDMA/mlx5: Recover from fatal event in dual port mode (git-fixes)
- RDMA/mlx5: Use the correct obj_id upon DEVX TIR creation (git-fixes)
- RDMA/ocrdma: Fix use after free in ocrdma_dealloc_ucontext_pd() (git-fixes)
- RDMA/rxe: Clear all QP fields if creation failed (git-fixes)
- RDMA/rxe: Compute PSN windows correctly (git-fixes)
- RDMA/rxe: Correct skb on loopback path (git-fixes)
- RDMA/rxe: Fix coding error in rxe_rcv_mcast_pkt (git-fixes)
- RDMA/rxe: Fix coding error in rxe_recv.c (git-fixes)
- RDMA/rxe: Fix missing kconfig dependency on CRYPTO (git-fixes)
- RDMA/rxe: Remove the unnecessary variable (jsc#SLE-15176).
- RDMA/rxe: Remove useless code in rxe_recv.c (git-fixes)
- RDMA/siw: Fix a use after free in siw_alloc_mr (git-fixes)
- RDMA/siw: Fix calculation of tx_valid_cpus size (git-fixes)
- RDMA/siw: Fix handling of zero-sized Read and Receive Queues. (git-fixes)
- RDMA/siw: Properly check send and receive CQ pointers (git-fixes)
- RDMA/siw: Release xarray entry (git-fixes)
- RDMA/usnic: Fix memleak in find_free_vf_and_create_qp_grp (git-fixes)
- RDMA/uverbs: Fix a NULL vs IS_ERR() bug (git-fixes)
- RDMA/uverbs: Tidy input validation of ib_uverbs_rereg_mr() (git-fixes)
- RMDA/sw: Do not allow drivers using dma_virt_ops on highmem configs (git-fixes)
- USB: core: Fix hang in usb_kill_urb by adding memory barriers (git-fixes).
- USB: serial: mos7840: fix probe error handling (git-fixes).
- ar5523: Fix null-ptr-deref with unexpected WDCMSG_TARGET_START reply (git-fixes).
- asix: fix wrong return value in asix_check_host_enable() (git-fixes).
- ata: pata_platform: Fix a NULL pointer dereference in __pata_platform_probe() (git-fixes).
- ath10k: Fix tx hanging (git-fixes).
- ath9k: Fix out-of-bound memcpy in ath9k_hif_usb_rx_stream (git-fixes).
- batman-adv: allow netlink usage in unprivileged containers (git-fixes).
- blk-cgroup: fix missing put device in error path from blkg_conf_pref() (bsc#1195481).
- blk-mq: introduce blk_mq_set_request_complete (git-fixes).
- bpf: Adjust BTF log size limit (git-fixes).
- bpf: Disallow BPF_LOG_KERNEL log level for bpf(BPF_BTF_LOAD) (git-fixes).
- bpf: Verifer, adjust_scalar_min_max_vals to always call update_reg_bounds() (bsc#1194227).
- btrfs: tree-checker: Add EXTENT_ITEM and METADATA_ITEM check (bsc#1195009).
- btrfs: tree-checker: annotate all error branches as unlikely (bsc#1195009).
- btrfs: tree-checker: check for BTRFS_BLOCK_FLAG_FULL_BACKREF being set improperly (bsc#1195009).
- cgroup/cpuset: Fix a partition bug with hotplug (bsc#1194291).
- clk: si5341: Fix clock HW provider cleanup (git-fixes).
- crypto: qat - fix undetected PFVF timeout in ACK loop (git-fixes).
- dma-buf: heaps: Fix potential spectre v1 gadget (git-fixes).
- drm/amdgpu: fixup bad vram size on gmc v8 (git-fixes).
- drm/bridge: megachips: Ensure both bridges are probed before registration (git-fixes).
- drm/etnaviv: limit submit sizes (git-fixes).
- drm/etnaviv: relax submit size limits (git-fixes).
- drm/i915/overlay: Prevent divide by zero bugs in scaling (git-fixes).
- drm/lima: fix warning when CONFIG_DEBUG_SG=y & CONFIG_DMA_API_DEBUG=y (git-fixes).
- drm/msm/dpu: invalid parameter check in dpu_setup_dspp_pcc (git-fixes).
- drm/msm/dsi: Fix missing put_device() call in dsi_get_phy (git-fixes).
- drm/msm/dsi: invalid parameter check in msm_dsi_phy_enable (git-fixes).
- drm/msm/hdmi: Fix missing put_device() call in msm_hdmi_get_phy (git-fixes).
- drm/msm: Fix wrong size calculation (git-fixes).
- drm/nouveau/kms/nv04: use vzalloc for nv04_display (git-fixes).
- drm/nouveau/pmu/gm200-: avoid touching PMU outside of DEVINIT/PREOS/ACR (git-fixes).
- drm/nouveau: fix off by one in BIOS boundary checking (git-fixes).
- drm/radeon: fix error handling in radeon_driver_open_kms (git-fixes).
- drm: panel-orientation-quirks: Add quirk for the Lenovo Yoga Book X91F/L (git-fixes).
- ext4: fix an use-after-free issue about data=journal writeback mode (bsc#1195482).
- ext4: make sure quota gets properly shutdown on error (bsc#1195480).
- ext4: set csum seed in tmp inode while migrating to extents (bsc#1195267).
- floppy: Add max size check for user space request (git-fixes).
- fsnotify: fix fsnotify hooks in pseudo filesystems (bsc#1195479).
- fsnotify: invalidate dcache before IN_DELETE event (bsc#1195478).
- gpio: aspeed: Convert aspeed_gpio.lock to raw_spinlock (git-fixes).
- gpiolib: acpi: Do not set the IRQ type if the IRQ is already in use (git-fixes).
- hv_netvsc: Set needed_headroom according to VF (bsc#1193506).
- hwmom: (lm90) Fix citical alarm status for MAX6680/MAX6681 (git-fixes).
- hwmon: (lm90) Mark alert as broken for MAX6646/6647/6649 (git-fixes).
- hwmon: (lm90) Mark alert as broken for MAX6654 (git-fixes).
- hwmon: (lm90) Mark alert as broken for MAX6680 (git-fixes).
- hwmon: (lm90) Reduce maximum conversion rate for G781 (git-fixes).
- i2c: designware-pci: Fix to change data types of hcnt and lcnt parameters (git-fixes).
- i2c: i801: Do not silently correct invalid transfer size (git-fixes).
- i2c: mpc: Correct I2C reset procedure (git-fixes).
- i40iw: Add support to make destroy QP synchronous (git-fixes)
- ibmvnic: Allow extra failures before disabling (bsc#1195073 ltc#195713).
- ibmvnic: Update driver return codes (bsc#1195293 ltc#196198).
- ibmvnic: do not spin in tasklet (bsc#1195073 ltc#195713).
- ibmvnic: init ->running_cap_crqs early (bsc#1195073 ltc#195713).
- ibmvnic: remove unused ->wait_capability (bsc#1195073 ltc#195713).
- ibmvnic: remove unused defines (bsc#1195293 ltc#196198).
- igc: Fix TX timestamp support for non-MSI-X platforms (bsc#1160634).
- iwlwifi: fix leaks/bad data after failed firmware load (git-fixes).
- iwlwifi: mvm: Fix calculation of frame length (git-fixes).
- iwlwifi: mvm: Increase the scan timeout guard to 30 seconds (git-fixes).
- iwlwifi: mvm: synchronize with FW after multicast commands (git-fixes).
- iwlwifi: remove module loading failure message (git-fixes).
- lib82596: Fix IRQ check in sni_82596_probe (git-fixes).
- lightnvm: Remove lightnvm implemenation (bsc#1191881).
- mac80211: allow non-standard VHT MCS-10/11 (git-fixes).
- media: b2c2: Add missing check in flexcop_pci_isr: (git-fixes).
- media: coda/imx-vdoa: Handle dma_set_coherent_mask error codes (git-fixes).
- media: igorplugusb: receiver overflow should be reported (git-fixes).
- media: m920x: do not use stack on USB reads (git-fixes).
- media: saa7146: hexium_gemini: Fix a NULL pointer dereference in hexium_attach() (git-fixes).
- media: saa7146: hexium_orion: Fix a NULL pointer dereference in hexium_attach() (git-fixes).
- media: uvcvideo: Increase UVC_CTRL_CONTROL_TIMEOUT to 5 seconds (git-fixes).
- mlxsw: Only advertise link modes supported by both driver and device (bsc#1154488).
- mmc: core: Fixup storing of OCR for MMC_QUIRK_NONSTD_SDIO (git-fixes).
- mtd: nand: bbt: Fix corner case in bad block table handling (git-fixes).
- mtd: rawnand: gpmi: Add ERR007117 protection for nfc_apply_timings (git-fixes).
- mtd: rawnand: gpmi: Remove explicit default gpmi clock setting for i.MX6 (git-fixes).
- net, xdp: Introduce xdp_init_buff utility routine (bsc#1193506).
- net, xdp: Introduce xdp_prepare_buff utility routine (bsc#1193506).
- net/mlx5: DR, Proper handling of unsupported Connect-X6DX SW steering (jsc#SLE-8464).
- net/mlx5: E-Switch, fix changing vf VLANID (jsc#SLE-15172).
- net/mlx5e: Protect encap route dev from concurrent release (jsc#SLE-8464).
- net: allow retransmitting a TCP packet if original is still in queue (bsc#1188605 bsc#1187428).
- net: bonding: fix bond_xmit_broadcast return value error bug (bsc#1176447).
- net: bridge: vlan: fix memory leak in __allowed_ingress (bsc#1176447).
- net: bridge: vlan: fix single net device option dumping (bsc#1176447).
- net: mana: Add RX fencing (bsc#1193506).
- net: mana: Add XDP support (bsc#1193506).
- net: sch_generic: aviod concurrent reset and enqueue op for lockless qdisc (bsc#1183405).
- net: sched: add barrier to ensure correct ordering for lockless qdisc (bsc#1183405).
- net: sched: avoid unnecessary seqcount operation for lockless qdisc (bsc#1183405).
- net: sched: fix packet stuck problem for lockless qdisc (bsc#1183405).
- net: sched: fix tx action reschedule issue with stopped queue (bsc#1183405).
- net: sched: fix tx action rescheduling issue during deactivation (bsc#1183405).
- net: sched: replaced invalid qdisc tree flush helper in qdisc_replace (bsc#1183405).
- net: sfp: fix high power modules without diagnostic monitoring (bsc#1154353).
- netdevsim: set .owner to THIS_MODULE (bsc#1154353).
- nfc: llcp: fix NULL error pointer dereference on sendmsg() after failed bind() (git-fixes).
- nvme-core: use list_add_tail_rcu instead of list_add_tail for nvme_init_ns_head (git-fixes).
- nvme-fabrics: avoid double completions in nvmf_fail_nonready_command (git-fixes).
- nvme-fabrics: ignore invalid fast_io_fail_tmo values (git-fixes).
- nvme-fabrics: remove superfluous nvmf_host_put in nvmf_parse_options (git-fixes).
- nvme-tcp: fix data digest pointer calculation (git-fixes).
- nvme-tcp: fix incorrect h2cdata pdu offset accounting (git-fixes).
- nvme-tcp: fix memory leak when freeing a queue (git-fixes).
- nvme-tcp: fix possible use-after-completion (git-fixes).
- nvme-tcp: validate R2T PDU in nvme_tcp_handle_r2t() (git-fixes).
- nvme: add 'iopolicy' module parameter (bsc#1177599 bsc#1193096).
- nvme: fix use after free when disconnecting a reconnecting ctrl (git-fixes).
- nvme: introduce a nvme_host_path_error helper (git-fixes).
- nvme: refactor ns->ctrl by request (git-fixes).
- phy: uniphier-usb3ss: fix unintended writing zeros to PHY register (git-fixes).
- phylib: fix potential use-after-free (git-fixes).
- pinctrl: bcm2835: Add support for wake-up interrupts (git-fixes).
- pinctrl: bcm2835: Match BCM7211 compatible string (git-fixes).
- pinctrl: intel: Fix a glitch when updating IRQ flags on a preconfigured line (git-fixes).
- pinctrl: intel: fix unexpected interrupt (git-fixes).
- powerpc/book3s64/radix: make tlb_single_page_flush_ceiling a debugfs entry (bsc#1195183 ltc#193865).
- powerpc/perf: Fix power_pmu_disable to call clear_pmi_irq_pending only if PMI is pending (bsc#1156395).
- regulator: qcom_smd: Align probe function with rpmh-regulator (git-fixes).
- rpmsg: char: Fix race between the release of rpmsg_ctrldev and cdev (git-fixes).
- rpmsg: char: Fix race between the release of rpmsg_eptdev and cdev (git-fixes).
- rsi: Fix use-after-free in rsi_rx_done_handler() (git-fixes).
- sched/fair: Fix detection of per-CPU kthreads waking a task (git fixes (sched/fair)).
- sched/numa: Fix is_core_idle() (git fixes (sched/numa)).
- scripts/dtc: dtx_diff: remove broken example from help text (git-fixes).
- scripts/dtc: only append to HOST_EXTRACFLAGS instead of overwriting (git-fixes).
- serial: 8250: of: Fix mapped region size when using reg-offset property (git-fixes).
- serial: Fix incorrect rs485 polarity on uart open (git-fixes).
- serial: amba-pl011: do not request memory region twice (git-fixes).
- serial: core: Keep mctrl register state and cached copy in sync (git-fixes).
- serial: pl010: Drop CR register reset on set_termios (git-fixes).
- serial: stm32: fix software flow control transfer (git-fixes).
- spi: bcm-qspi: check for valid cs before applying chip select (git-fixes).
- spi: mediatek: Avoid NULL pointer crash in interrupt (git-fixes).
- spi: meson-spicc: add IRQ check in meson_spicc_probe (git-fixes).
- supported.conf: mark rtw88 modules as supported (jsc#SLE-22690)
- tty: Add support for Brainboxes UC cards (git-fixes).
- tty: n_gsm: fix SW flow control encoding/handling (git-fixes).
- ucsi_ccg: Check DEV_INT bit only when starting CCG4 (git-fixes).
- udf: Fix NULL ptr deref when converting from inline format (bsc#1195476).
- udf: Restore i_lenAlloc when inode expansion fails (bsc#1195477).
- usb-storage: Add unusual-devs entry for VL817 USB-SATA bridge (git-fixes).
- usb: common: ulpi: Fix crash in ulpi_match() (git-fixes).
- usb: gadget: f_fs: Use stream_open() for endpoint files (git-fixes).
- usb: gadget: f_sourcesink: Fix isoc transfer for USB_SPEED_SUPER_PLUS (git-fixes).
- usb: hub: Add delay for SuperSpeed hub resume to let links transit to U0 (git-fixes).
- usb: roles: fix include/linux/usb/role.h compile issue (git-fixes).
- usb: typec: tcpm: Do not disconnect while receiving VBUS off (git-fixes).
- usb: uhci: add aspeed ast2600 uhci support (git-fixes).
- vfio/iommu_type1: replace kfree with kvfree (git-fixes).
- video: hyperv_fb: Fix validation of screen resolution (git-fixes).
- vxlan: fix error return code in __vxlan_dev_create() (bsc#1154353).
- x86/gpu: Reserve stolen memory for first integrated Intel GPU (git-fixes).
- xfrm: fix MTU regression (bsc#1185377, bsc#1194048).
- xhci-pci: Allow host runtime PM as default for Intel Alpine Ridge LP (git-fixes).
Patchnames
SUSE-2022-543,SUSE-SLE-Module-RT-15-SP3-2022-543,SUSE-SUSE-MicroOS-5.1-2022-543
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "critical" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux RT Kernel", "title": "Title of the patch" }, { "category": "description", "text": "\nThe SUSE Linux Enterprise 15 SP3 RT kernel was updated to receive various security and bugfixes.\n\n\nThe following security bugs were fixed:\n\n- CVE-2022-0435: Fixed remote stack overflow in net/tipc module that validate domain record count on input (bsc#1195254).\n- CVE-2022-0286: Fixed null pointer dereference in bond_ipsec_add_sa() that may have lead to local denial of service (bnc#1195371).\n- CVE-2020-28097: Fixed out-of-bounds read in vgacon subsystem that mishandled software scrollback (bnc#1187723).\n- CVE-2021-45095: Fixed refcount leak in pep_sock_accept in net/phonet/pep.c (bnc#1193867).\n- CVE-2022-22942: Fixed stale file descriptors on failed usercopy (bsc#1195065).\n- CVE-2021-22600: Fixed double free bug in packet_set_ring() in net/packet/af_packet.c that could have been exploited by a local user through crafted syscalls to escalate privileges or deny service (bnc#1195184).\n- CVE-2021-39657: Fixed out of bounds read due to a missing bounds check in ufshcd_eh_device_reset_handler of ufshcd.c. This could lead to local information disclosure with System execution privileges needed (bnc#1193864).\n- CVE-2021-39648: Fixed possible disclosure of kernel heap memory due to a race condition in gadget_dev_desc_UDC_show of configfs.c. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation (bnc#1193861).\n- CVE-2021-39685: Fixed USB gadget buffer overflow caused by too large endpoint 0 requests (bsc#1193802).\n- CVE-2022-0330: Fixed flush TLBs before releasing backing store (bsc#1194880).\n\n \nThe following non-security bugs were fixed:\n\n- ACPI: battery: Add the ThinkPad \u0027Not Charging\u0027 quirk (git-fixes).\n- ACPICA: Executer: Fix the REFCLASS_REFOF case in acpi_ex_opcode_1A_0T_1R() (git-fixes).\n- ACPICA: Fix wrong interpretation of PCC address (git-fixes).\n- ACPICA: Hardware: Do not flush CPU cache when entering S4 and S5 (git-fixes).\n- ACPICA: Utilities: Avoid deleting the same object twice in a row (git-fixes).\n- ACPICA: actypes.h: Expand the ACPI_ACCESS_ definitions (git-fixes).\n- ALSA: seq: Set upper limit of processed events (git-fixes).\n- ALSA: usb-audio: Correct quirk for VF0770 (git-fixes).\n- ALSA: usb-audio: initialize variables that could ignore errors (git-fixes).\n- ASoC: cpcap: Check for NULL pointer after calling of_get_child_by_name (git-fixes).\n- ASoC: fsl: Add missing error handling in pcm030_fabric_probe (git-fixes).\n- ASoC: max9759: fix underflow in speaker_gain_control_put() (git-fixes).\n- ASoC: mediatek: mt8173: fix device_node leak (git-fixes).\n- ASoC: xilinx: xlnx_formatter_pcm: Make buffer bytes multiple of period bytes (git-fixes).\n- Bluetooth: Fix debugfs entry leak in hci_register_dev() (git-fixes).\n- Bluetooth: refactor malicious adv data check (git-fixes).\n- Documentation: fix firewire.rst ABI file path error (git-fixes).\n- HID: apple: Do not reset quirks when the Fn key is not found (git-fixes).\n- HID: quirks: Allow inverting the absolute X/Y values (git-fixes).\n- HID: uhid: Fix worker destroying device without any protection (git-fixes).\n- HID: wacom: Reset expected and received contact counts at the same time (git-fixes).\n- IB/cm: Avoid a loop when device has 255 ports (git-fixes)\n- IB/hfi1: Fix error return code in parse_platform_config() (git-fixes)\n- IB/hfi1: Use kzalloc() for mmu_rb_handler allocation (git-fixes)\n- IB/isert: Fix a use after free in isert_connect_request (git-fixes)\n- IB/mlx4: Separate tunnel and wire bufs parameters (git-fixes)\n- IB/mlx5: Add missing error code (git-fixes)\n- IB/mlx5: Add mutex destroy call to cap_mask_mutex mutex (git-fixes)\n- IB/mlx5: Fix error unwinding when set_has_smi_cap fails (git-fixes)\n- IB/mlx5: Return appropriate error code instead of ENOMEM (git-fixes)\n- IB/umad: Return EIO in case of when device disassociated (git-fixes)\n- IB/umad: Return EPOLLERR in case of when device disassociated (git-fixes)\n- Input: wm97xx: Simplify resource management (git-fixes).\n- NFS: Ensure the server had an up to date ctime before renaming (git-fixes).\n- NFSv4: Handle case where the lookup of a directory fails (git-fixes).\n- NFSv4: nfs_atomic_open() can race when looking up a non-regular file (git-fixes).\n- PCI: Add function 1 DMA alias quirk for Marvell 88SE9125 SATA controller (git-fixes).\n- PM: wakeup: simplify the output logic of pm_show_wakelocks() (git-fixes).\n- RDMA/addr: Be strict with gid size (git-fixes)\n- RDMA/bnxt_re: Fix a double free in bnxt_qplib_alloc_res (git-fixes)\n- RDMA/bnxt_re: Fix error return code in bnxt_qplib_cq_process_terminal() (git-fixes)\n- RDMA/bnxt_re: Set queue pair state when being queried (git-fixes)\n- RDMA/cm: Fix an attempt to use non-valid pointer when cleaning timewait (git-fixes)\n- RDMA/core: Always release restrack object (git-fixes)\n- RDMA/core: Clean up cq pool mechanism (jsc#SLE-15176).\n- RDMA/core: Do not access cm_id after its destruction (git-fixes)\n- RDMA/core: Do not indicate device ready when device enablement fails (git-fixes)\n- RDMA/core: Fix corrupted SL on passive side (git-fixes)\n- RDMA/core: Unify RoCE check and re-factor code (git-fixes)\n- RDMA/cxgb4: Fix adapter LE hash errors while destroying ipv6 listening server (git-fixes)\n- RDMA/cxgb4: Fix the reported max_recv_sge value (git-fixes)\n- RDMA/cxgb4: Validate the number of CQEs (git-fixes)\n- RDMA/cxgb4: add missing qpid increment (git-fixes)\n- RDMA/cxgb4: check for ipv6 address properly while destroying listener (git-fixes)\n- RDMA/hns: Add a check for current state before modifying QP (git-fixes)\n- RDMA/hns: Remove the portn field in UD SQ WQE (git-fixes)\n- RDMA/hns: Remove unnecessary access right set during INIT2INIT (git-fixes)\n- RDMA/i40iw: Address an mmap handler exploit in i40iw (git-fixes)\n- RDMA/i40iw: Fix error unwinding when i40iw_hmc_sd_one fails (git-fixes)\n- RDMA/mlx5: Fix corruption of reg_pages in mlx5_ib_rereg_user_mr() (git-fixes)\n- RDMA/mlx5: Fix potential race between destroy and CQE poll (git-fixes)\n- RDMA/mlx5: Fix query DCT via DEVX (git-fixes)\n- RDMA/mlx5: Fix type warning of sizeof in __mlx5_ib_alloc_counters() (git-fixes)\n- RDMA/mlx5: Fix wrong free of blue flame register on error (git-fixes)\n- RDMA/mlx5: Issue FW command to destroy SRQ on reentry (git-fixes)\n- RDMA/mlx5: Recover from fatal event in dual port mode (git-fixes)\n- RDMA/mlx5: Use the correct obj_id upon DEVX TIR creation (git-fixes)\n- RDMA/ocrdma: Fix use after free in ocrdma_dealloc_ucontext_pd() (git-fixes)\n- RDMA/rxe: Clear all QP fields if creation failed (git-fixes)\n- RDMA/rxe: Compute PSN windows correctly (git-fixes)\n- RDMA/rxe: Correct skb on loopback path (git-fixes)\n- RDMA/rxe: Fix coding error in rxe_rcv_mcast_pkt (git-fixes)\n- RDMA/rxe: Fix coding error in rxe_recv.c (git-fixes)\n- RDMA/rxe: Fix missing kconfig dependency on CRYPTO (git-fixes)\n- RDMA/rxe: Remove the unnecessary variable (jsc#SLE-15176).\n- RDMA/rxe: Remove useless code in rxe_recv.c (git-fixes)\n- RDMA/siw: Fix a use after free in siw_alloc_mr (git-fixes)\n- RDMA/siw: Fix calculation of tx_valid_cpus size (git-fixes)\n- RDMA/siw: Fix handling of zero-sized Read and Receive Queues. (git-fixes)\n- RDMA/siw: Properly check send and receive CQ pointers (git-fixes)\n- RDMA/siw: Release xarray entry (git-fixes)\n- RDMA/usnic: Fix memleak in find_free_vf_and_create_qp_grp (git-fixes)\n- RDMA/uverbs: Fix a NULL vs IS_ERR() bug (git-fixes)\n- RDMA/uverbs: Tidy input validation of ib_uverbs_rereg_mr() (git-fixes)\n- RMDA/sw: Do not allow drivers using dma_virt_ops on highmem configs (git-fixes)\n- USB: core: Fix hang in usb_kill_urb by adding memory barriers (git-fixes).\n- USB: serial: mos7840: fix probe error handling (git-fixes).\n- ar5523: Fix null-ptr-deref with unexpected WDCMSG_TARGET_START reply (git-fixes).\n- asix: fix wrong return value in asix_check_host_enable() (git-fixes).\n- ata: pata_platform: Fix a NULL pointer dereference in __pata_platform_probe() (git-fixes).\n- ath10k: Fix tx hanging (git-fixes).\n- ath9k: Fix out-of-bound memcpy in ath9k_hif_usb_rx_stream (git-fixes).\n- batman-adv: allow netlink usage in unprivileged containers (git-fixes).\n- blk-cgroup: fix missing put device in error path from blkg_conf_pref() (bsc#1195481).\n- blk-mq: introduce blk_mq_set_request_complete (git-fixes).\n- bpf: Adjust BTF log size limit (git-fixes).\n- bpf: Disallow BPF_LOG_KERNEL log level for bpf(BPF_BTF_LOAD) (git-fixes).\n- bpf: Verifer, adjust_scalar_min_max_vals to always call update_reg_bounds() (bsc#1194227).\n- btrfs: tree-checker: Add EXTENT_ITEM and METADATA_ITEM check (bsc#1195009).\n- btrfs: tree-checker: annotate all error branches as unlikely (bsc#1195009).\n- btrfs: tree-checker: check for BTRFS_BLOCK_FLAG_FULL_BACKREF being set improperly (bsc#1195009).\n- cgroup/cpuset: Fix a partition bug with hotplug (bsc#1194291).\n- clk: si5341: Fix clock HW provider cleanup (git-fixes).\n- crypto: qat - fix undetected PFVF timeout in ACK loop (git-fixes).\n- dma-buf: heaps: Fix potential spectre v1 gadget (git-fixes).\n- drm/amdgpu: fixup bad vram size on gmc v8 (git-fixes).\n- drm/bridge: megachips: Ensure both bridges are probed before registration (git-fixes).\n- drm/etnaviv: limit submit sizes (git-fixes).\n- drm/etnaviv: relax submit size limits (git-fixes).\n- drm/i915/overlay: Prevent divide by zero bugs in scaling (git-fixes).\n- drm/lima: fix warning when CONFIG_DEBUG_SG=y \u0026 CONFIG_DMA_API_DEBUG=y (git-fixes).\n- drm/msm/dpu: invalid parameter check in dpu_setup_dspp_pcc (git-fixes).\n- drm/msm/dsi: Fix missing put_device() call in dsi_get_phy (git-fixes).\n- drm/msm/dsi: invalid parameter check in msm_dsi_phy_enable (git-fixes).\n- drm/msm/hdmi: Fix missing put_device() call in msm_hdmi_get_phy (git-fixes).\n- drm/msm: Fix wrong size calculation (git-fixes).\n- drm/nouveau/kms/nv04: use vzalloc for nv04_display (git-fixes).\n- drm/nouveau/pmu/gm200-: avoid touching PMU outside of DEVINIT/PREOS/ACR (git-fixes).\n- drm/nouveau: fix off by one in BIOS boundary checking (git-fixes).\n- drm/radeon: fix error handling in radeon_driver_open_kms (git-fixes).\n- drm: panel-orientation-quirks: Add quirk for the Lenovo Yoga Book X91F/L (git-fixes).\n- ext4: fix an use-after-free issue about data=journal writeback mode (bsc#1195482).\n- ext4: make sure quota gets properly shutdown on error (bsc#1195480).\n- ext4: set csum seed in tmp inode while migrating to extents (bsc#1195267).\n- floppy: Add max size check for user space request (git-fixes).\n- fsnotify: fix fsnotify hooks in pseudo filesystems (bsc#1195479).\n- fsnotify: invalidate dcache before IN_DELETE event (bsc#1195478).\n- gpio: aspeed: Convert aspeed_gpio.lock to raw_spinlock (git-fixes).\n- gpiolib: acpi: Do not set the IRQ type if the IRQ is already in use (git-fixes).\n- hv_netvsc: Set needed_headroom according to VF (bsc#1193506).\n- hwmom: (lm90) Fix citical alarm status for MAX6680/MAX6681 (git-fixes).\n- hwmon: (lm90) Mark alert as broken for MAX6646/6647/6649 (git-fixes).\n- hwmon: (lm90) Mark alert as broken for MAX6654 (git-fixes).\n- hwmon: (lm90) Mark alert as broken for MAX6680 (git-fixes).\n- hwmon: (lm90) Reduce maximum conversion rate for G781 (git-fixes).\n- i2c: designware-pci: Fix to change data types of hcnt and lcnt parameters (git-fixes).\n- i2c: i801: Do not silently correct invalid transfer size (git-fixes).\n- i2c: mpc: Correct I2C reset procedure (git-fixes).\n- i40iw: Add support to make destroy QP synchronous (git-fixes)\n- ibmvnic: Allow extra failures before disabling (bsc#1195073 ltc#195713).\n- ibmvnic: Update driver return codes (bsc#1195293 ltc#196198).\n- ibmvnic: do not spin in tasklet (bsc#1195073 ltc#195713).\n- ibmvnic: init -\u003erunning_cap_crqs early (bsc#1195073 ltc#195713).\n- ibmvnic: remove unused -\u003ewait_capability (bsc#1195073 ltc#195713).\n- ibmvnic: remove unused defines (bsc#1195293 ltc#196198).\n- igc: Fix TX timestamp support for non-MSI-X platforms (bsc#1160634).\n- iwlwifi: fix leaks/bad data after failed firmware load (git-fixes).\n- iwlwifi: mvm: Fix calculation of frame length (git-fixes).\n- iwlwifi: mvm: Increase the scan timeout guard to 30 seconds (git-fixes).\n- iwlwifi: mvm: synchronize with FW after multicast commands (git-fixes).\n- iwlwifi: remove module loading failure message (git-fixes).\n- lib82596: Fix IRQ check in sni_82596_probe (git-fixes).\n- lightnvm: Remove lightnvm implemenation (bsc#1191881).\n- mac80211: allow non-standard VHT MCS-10/11 (git-fixes).\n- media: b2c2: Add missing check in flexcop_pci_isr: (git-fixes).\n- media: coda/imx-vdoa: Handle dma_set_coherent_mask error codes (git-fixes).\n- media: igorplugusb: receiver overflow should be reported (git-fixes).\n- media: m920x: do not use stack on USB reads (git-fixes).\n- media: saa7146: hexium_gemini: Fix a NULL pointer dereference in hexium_attach() (git-fixes).\n- media: saa7146: hexium_orion: Fix a NULL pointer dereference in hexium_attach() (git-fixes).\n- media: uvcvideo: Increase UVC_CTRL_CONTROL_TIMEOUT to 5 seconds (git-fixes).\n- mlxsw: Only advertise link modes supported by both driver and device (bsc#1154488).\n- mmc: core: Fixup storing of OCR for MMC_QUIRK_NONSTD_SDIO (git-fixes).\n- mtd: nand: bbt: Fix corner case in bad block table handling (git-fixes).\n- mtd: rawnand: gpmi: Add ERR007117 protection for nfc_apply_timings (git-fixes).\n- mtd: rawnand: gpmi: Remove explicit default gpmi clock setting for i.MX6 (git-fixes).\n- net, xdp: Introduce xdp_init_buff utility routine (bsc#1193506).\n- net, xdp: Introduce xdp_prepare_buff utility routine (bsc#1193506).\n- net/mlx5: DR, Proper handling of unsupported Connect-X6DX SW steering (jsc#SLE-8464).\n- net/mlx5: E-Switch, fix changing vf VLANID (jsc#SLE-15172).\n- net/mlx5e: Protect encap route dev from concurrent release (jsc#SLE-8464).\n- net: allow retransmitting a TCP packet if original is still in queue (bsc#1188605 bsc#1187428).\n- net: bonding: fix bond_xmit_broadcast return value error bug (bsc#1176447).\n- net: bridge: vlan: fix memory leak in __allowed_ingress (bsc#1176447).\n- net: bridge: vlan: fix single net device option dumping (bsc#1176447).\n- net: mana: Add RX fencing (bsc#1193506).\n- net: mana: Add XDP support (bsc#1193506).\n- net: sch_generic: aviod concurrent reset and enqueue op for lockless qdisc (bsc#1183405).\n- net: sched: add barrier to ensure correct ordering for lockless qdisc (bsc#1183405).\n- net: sched: avoid unnecessary seqcount operation for lockless qdisc (bsc#1183405).\n- net: sched: fix packet stuck problem for lockless qdisc (bsc#1183405).\n- net: sched: fix tx action reschedule issue with stopped queue (bsc#1183405).\n- net: sched: fix tx action rescheduling issue during deactivation (bsc#1183405).\n- net: sched: replaced invalid qdisc tree flush helper in qdisc_replace (bsc#1183405).\n- net: sfp: fix high power modules without diagnostic monitoring (bsc#1154353).\n- netdevsim: set .owner to THIS_MODULE (bsc#1154353).\n- nfc: llcp: fix NULL error pointer dereference on sendmsg() after failed bind() (git-fixes).\n- nvme-core: use list_add_tail_rcu instead of list_add_tail for nvme_init_ns_head (git-fixes).\n- nvme-fabrics: avoid double completions in nvmf_fail_nonready_command (git-fixes).\n- nvme-fabrics: ignore invalid fast_io_fail_tmo values (git-fixes).\n- nvme-fabrics: remove superfluous nvmf_host_put in nvmf_parse_options (git-fixes).\n- nvme-tcp: fix data digest pointer calculation (git-fixes).\n- nvme-tcp: fix incorrect h2cdata pdu offset accounting (git-fixes).\n- nvme-tcp: fix memory leak when freeing a queue (git-fixes).\n- nvme-tcp: fix possible use-after-completion (git-fixes).\n- nvme-tcp: validate R2T PDU in nvme_tcp_handle_r2t() (git-fixes).\n- nvme: add \u0027iopolicy\u0027 module parameter (bsc#1177599 bsc#1193096).\n- nvme: fix use after free when disconnecting a reconnecting ctrl (git-fixes).\n- nvme: introduce a nvme_host_path_error helper (git-fixes).\n- nvme: refactor ns-\u003ectrl by request (git-fixes).\n- phy: uniphier-usb3ss: fix unintended writing zeros to PHY register (git-fixes).\n- phylib: fix potential use-after-free (git-fixes).\n- pinctrl: bcm2835: Add support for wake-up interrupts (git-fixes).\n- pinctrl: bcm2835: Match BCM7211 compatible string (git-fixes).\n- pinctrl: intel: Fix a glitch when updating IRQ flags on a preconfigured line (git-fixes).\n- pinctrl: intel: fix unexpected interrupt (git-fixes).\n- powerpc/book3s64/radix: make tlb_single_page_flush_ceiling a debugfs entry (bsc#1195183 ltc#193865).\n- powerpc/perf: Fix power_pmu_disable to call clear_pmi_irq_pending only if PMI is pending (bsc#1156395).\n- regulator: qcom_smd: Align probe function with rpmh-regulator (git-fixes).\n- rpmsg: char: Fix race between the release of rpmsg_ctrldev and cdev (git-fixes).\n- rpmsg: char: Fix race between the release of rpmsg_eptdev and cdev (git-fixes).\n- rsi: Fix use-after-free in rsi_rx_done_handler() (git-fixes).\n- sched/fair: Fix detection of per-CPU kthreads waking a task (git fixes (sched/fair)).\n- sched/numa: Fix is_core_idle() (git fixes (sched/numa)).\n- scripts/dtc: dtx_diff: remove broken example from help text (git-fixes).\n- scripts/dtc: only append to HOST_EXTRACFLAGS instead of overwriting (git-fixes).\n- serial: 8250: of: Fix mapped region size when using reg-offset property (git-fixes).\n- serial: Fix incorrect rs485 polarity on uart open (git-fixes).\n- serial: amba-pl011: do not request memory region twice (git-fixes).\n- serial: core: Keep mctrl register state and cached copy in sync (git-fixes).\n- serial: pl010: Drop CR register reset on set_termios (git-fixes).\n- serial: stm32: fix software flow control transfer (git-fixes).\n- spi: bcm-qspi: check for valid cs before applying chip select (git-fixes).\n- spi: mediatek: Avoid NULL pointer crash in interrupt (git-fixes).\n- spi: meson-spicc: add IRQ check in meson_spicc_probe (git-fixes).\n- supported.conf: mark rtw88 modules as supported (jsc#SLE-22690)\n- tty: Add support for Brainboxes UC cards (git-fixes).\n- tty: n_gsm: fix SW flow control encoding/handling (git-fixes).\n- ucsi_ccg: Check DEV_INT bit only when starting CCG4 (git-fixes).\n- udf: Fix NULL ptr deref when converting from inline format (bsc#1195476).\n- udf: Restore i_lenAlloc when inode expansion fails (bsc#1195477).\n- usb-storage: Add unusual-devs entry for VL817 USB-SATA bridge (git-fixes).\n- usb: common: ulpi: Fix crash in ulpi_match() (git-fixes).\n- usb: gadget: f_fs: Use stream_open() for endpoint files (git-fixes).\n- usb: gadget: f_sourcesink: Fix isoc transfer for USB_SPEED_SUPER_PLUS (git-fixes).\n- usb: hub: Add delay for SuperSpeed hub resume to let links transit to U0 (git-fixes).\n- usb: roles: fix include/linux/usb/role.h compile issue (git-fixes).\n- usb: typec: tcpm: Do not disconnect while receiving VBUS off (git-fixes).\n- usb: uhci: add aspeed ast2600 uhci support (git-fixes).\n- vfio/iommu_type1: replace kfree with kvfree (git-fixes).\n- video: hyperv_fb: Fix validation of screen resolution (git-fixes).\n- vxlan: fix error return code in __vxlan_dev_create() (bsc#1154353).\n- x86/gpu: Reserve stolen memory for first integrated Intel GPU (git-fixes).\n- xfrm: fix MTU regression (bsc#1185377, bsc#1194048).\n- xhci-pci: Allow host runtime PM as default for Intel Alpine Ridge LP (git-fixes).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2022-543,SUSE-SLE-Module-RT-15-SP3-2022-543,SUSE-SUSE-MicroOS-5.1-2022-543", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2022_0543-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2022:0543-1", "url": "https://www.suse.com/support/update/announcement/2022/suse-su-20220543-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2022:0543-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-February/010282.html" }, { "category": "self", "summary": "SUSE Bug 1154353", "url": "https://bugzilla.suse.com/1154353" }, { "category": "self", "summary": "SUSE Bug 1154488", "url": "https://bugzilla.suse.com/1154488" }, { "category": "self", "summary": "SUSE Bug 1156395", "url": "https://bugzilla.suse.com/1156395" }, { "category": "self", "summary": "SUSE Bug 1160634", "url": "https://bugzilla.suse.com/1160634" }, { "category": "self", "summary": "SUSE Bug 1176447", "url": "https://bugzilla.suse.com/1176447" }, { "category": "self", "summary": "SUSE Bug 1177599", "url": "https://bugzilla.suse.com/1177599" }, { "category": "self", "summary": "SUSE Bug 1183405", "url": "https://bugzilla.suse.com/1183405" }, { "category": "self", "summary": "SUSE Bug 1185377", "url": "https://bugzilla.suse.com/1185377" }, { "category": "self", "summary": "SUSE Bug 1187428", "url": "https://bugzilla.suse.com/1187428" }, { "category": "self", "summary": "SUSE Bug 1187723", "url": "https://bugzilla.suse.com/1187723" }, { "category": "self", "summary": "SUSE Bug 1188605", "url": "https://bugzilla.suse.com/1188605" }, { "category": "self", "summary": "SUSE Bug 1191881", "url": "https://bugzilla.suse.com/1191881" }, { "category": "self", "summary": "SUSE Bug 1193096", "url": "https://bugzilla.suse.com/1193096" }, { "category": "self", "summary": "SUSE Bug 1193506", "url": "https://bugzilla.suse.com/1193506" }, { "category": "self", "summary": "SUSE Bug 1193802", "url": "https://bugzilla.suse.com/1193802" }, { "category": "self", "summary": "SUSE Bug 1193861", "url": "https://bugzilla.suse.com/1193861" }, { "category": "self", "summary": "SUSE Bug 1193864", "url": "https://bugzilla.suse.com/1193864" }, { "category": "self", "summary": "SUSE Bug 1193867", "url": "https://bugzilla.suse.com/1193867" }, { "category": "self", "summary": "SUSE Bug 1194048", "url": "https://bugzilla.suse.com/1194048" }, { "category": "self", "summary": "SUSE Bug 1194227", "url": "https://bugzilla.suse.com/1194227" }, { "category": "self", "summary": "SUSE Bug 1194291", "url": "https://bugzilla.suse.com/1194291" }, { "category": "self", "summary": "SUSE Bug 1194880", "url": "https://bugzilla.suse.com/1194880" }, { "category": "self", "summary": "SUSE Bug 1195009", "url": "https://bugzilla.suse.com/1195009" }, { "category": "self", "summary": "SUSE Bug 1195065", "url": "https://bugzilla.suse.com/1195065" }, { "category": "self", "summary": "SUSE Bug 1195073", "url": "https://bugzilla.suse.com/1195073" }, { "category": "self", "summary": "SUSE Bug 1195183", "url": "https://bugzilla.suse.com/1195183" }, { "category": "self", "summary": "SUSE Bug 1195184", "url": "https://bugzilla.suse.com/1195184" }, { "category": "self", "summary": "SUSE Bug 1195254", "url": "https://bugzilla.suse.com/1195254" }, { "category": "self", "summary": "SUSE Bug 1195267", "url": "https://bugzilla.suse.com/1195267" }, { "category": "self", "summary": "SUSE Bug 1195293", "url": "https://bugzilla.suse.com/1195293" }, { "category": "self", "summary": "SUSE Bug 1195371", "url": "https://bugzilla.suse.com/1195371" }, { "category": "self", "summary": "SUSE Bug 1195476", "url": "https://bugzilla.suse.com/1195476" }, { "category": "self", "summary": "SUSE Bug 1195477", "url": "https://bugzilla.suse.com/1195477" }, { "category": "self", "summary": "SUSE Bug 1195478", "url": "https://bugzilla.suse.com/1195478" }, { "category": "self", "summary": "SUSE Bug 1195479", "url": "https://bugzilla.suse.com/1195479" }, { "category": "self", "summary": "SUSE Bug 1195480", "url": "https://bugzilla.suse.com/1195480" }, { "category": "self", "summary": "SUSE Bug 1195481", "url": "https://bugzilla.suse.com/1195481" }, { "category": "self", "summary": "SUSE Bug 1195482", "url": "https://bugzilla.suse.com/1195482" }, { "category": "self", "summary": "SUSE CVE CVE-2020-28097 page", "url": "https://www.suse.com/security/cve/CVE-2020-28097/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-22600 page", "url": "https://www.suse.com/security/cve/CVE-2021-22600/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-39648 page", "url": "https://www.suse.com/security/cve/CVE-2021-39648/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-39657 page", "url": "https://www.suse.com/security/cve/CVE-2021-39657/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-39685 page", "url": "https://www.suse.com/security/cve/CVE-2021-39685/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-45095 page", "url": "https://www.suse.com/security/cve/CVE-2021-45095/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-0286 page", "url": "https://www.suse.com/security/cve/CVE-2022-0286/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-0330 page", "url": "https://www.suse.com/security/cve/CVE-2022-0330/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-22942 page", "url": "https://www.suse.com/security/cve/CVE-2022-22942/" } ], "title": "Security update for the Linux RT Kernel", "tracking": { "current_release_date": "2022-02-21T12:51:27Z", "generator": { "date": "2022-02-21T12:51:27Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2022:0543-1", "initial_release_date": "2022-02-21T12:51:27Z", "revision_history": [ { "date": "2022-02-21T12:51:27Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kernel-devel-rt-5.3.18-150300.76.1.noarch", "product": { "name": "kernel-devel-rt-5.3.18-150300.76.1.noarch", "product_id": "kernel-devel-rt-5.3.18-150300.76.1.noarch" } }, { "category": "product_version", "name": "kernel-source-rt-5.3.18-150300.76.1.noarch", "product": { "name": "kernel-source-rt-5.3.18-150300.76.1.noarch", "product_id": "kernel-source-rt-5.3.18-150300.76.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-rt-5.3.18-150300.76.1.x86_64", "product": { "name": "cluster-md-kmp-rt-5.3.18-150300.76.1.x86_64", "product_id": "cluster-md-kmp-rt-5.3.18-150300.76.1.x86_64" } }, { "category": "product_version", "name": "cluster-md-kmp-rt_debug-5.3.18-150300.76.1.x86_64", "product": { "name": "cluster-md-kmp-rt_debug-5.3.18-150300.76.1.x86_64", "product_id": "cluster-md-kmp-rt_debug-5.3.18-150300.76.1.x86_64" } }, { "category": "product_version", "name": "dlm-kmp-rt-5.3.18-150300.76.1.x86_64", "product": { "name": "dlm-kmp-rt-5.3.18-150300.76.1.x86_64", "product_id": "dlm-kmp-rt-5.3.18-150300.76.1.x86_64" } }, { "category": "product_version", "name": "dlm-kmp-rt_debug-5.3.18-150300.76.1.x86_64", "product": { "name": "dlm-kmp-rt_debug-5.3.18-150300.76.1.x86_64", "product_id": "dlm-kmp-rt_debug-5.3.18-150300.76.1.x86_64" } }, { "category": "product_version", "name": "gfs2-kmp-rt-5.3.18-150300.76.1.x86_64", "product": { "name": "gfs2-kmp-rt-5.3.18-150300.76.1.x86_64", "product_id": "gfs2-kmp-rt-5.3.18-150300.76.1.x86_64" } }, { "category": "product_version", "name": "gfs2-kmp-rt_debug-5.3.18-150300.76.1.x86_64", "product": { "name": "gfs2-kmp-rt_debug-5.3.18-150300.76.1.x86_64", "product_id": "gfs2-kmp-rt_debug-5.3.18-150300.76.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt-5.3.18-150300.76.1.x86_64", "product": { "name": "kernel-rt-5.3.18-150300.76.1.x86_64", "product_id": "kernel-rt-5.3.18-150300.76.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt-devel-5.3.18-150300.76.1.x86_64", "product": { "name": "kernel-rt-devel-5.3.18-150300.76.1.x86_64", "product_id": "kernel-rt-devel-5.3.18-150300.76.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt-extra-5.3.18-150300.76.1.x86_64", "product": { "name": "kernel-rt-extra-5.3.18-150300.76.1.x86_64", "product_id": "kernel-rt-extra-5.3.18-150300.76.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt-livepatch-devel-5.3.18-150300.76.1.x86_64", "product": { "name": "kernel-rt-livepatch-devel-5.3.18-150300.76.1.x86_64", "product_id": "kernel-rt-livepatch-devel-5.3.18-150300.76.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt-optional-5.3.18-150300.76.1.x86_64", "product": { "name": "kernel-rt-optional-5.3.18-150300.76.1.x86_64", "product_id": "kernel-rt-optional-5.3.18-150300.76.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt_debug-5.3.18-150300.76.1.x86_64", "product": { "name": "kernel-rt_debug-5.3.18-150300.76.1.x86_64", "product_id": "kernel-rt_debug-5.3.18-150300.76.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt_debug-devel-5.3.18-150300.76.1.x86_64", "product": { "name": "kernel-rt_debug-devel-5.3.18-150300.76.1.x86_64", "product_id": "kernel-rt_debug-devel-5.3.18-150300.76.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt_debug-extra-5.3.18-150300.76.1.x86_64", "product": { "name": "kernel-rt_debug-extra-5.3.18-150300.76.1.x86_64", "product_id": "kernel-rt_debug-extra-5.3.18-150300.76.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt_debug-livepatch-devel-5.3.18-150300.76.1.x86_64", "product": { "name": "kernel-rt_debug-livepatch-devel-5.3.18-150300.76.1.x86_64", "product_id": "kernel-rt_debug-livepatch-devel-5.3.18-150300.76.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt_debug-optional-5.3.18-150300.76.1.x86_64", "product": { "name": "kernel-rt_debug-optional-5.3.18-150300.76.1.x86_64", "product_id": "kernel-rt_debug-optional-5.3.18-150300.76.1.x86_64" } }, { "category": "product_version", "name": "kernel-syms-rt-5.3.18-150300.76.1.x86_64", "product": { "name": "kernel-syms-rt-5.3.18-150300.76.1.x86_64", "product_id": "kernel-syms-rt-5.3.18-150300.76.1.x86_64" } }, { "category": "product_version", "name": "kselftests-kmp-rt-5.3.18-150300.76.1.x86_64", "product": { "name": "kselftests-kmp-rt-5.3.18-150300.76.1.x86_64", "product_id": "kselftests-kmp-rt-5.3.18-150300.76.1.x86_64" } }, { "category": "product_version", "name": "kselftests-kmp-rt_debug-5.3.18-150300.76.1.x86_64", "product": { "name": "kselftests-kmp-rt_debug-5.3.18-150300.76.1.x86_64", "product_id": "kselftests-kmp-rt_debug-5.3.18-150300.76.1.x86_64" } }, { "category": "product_version", "name": "ocfs2-kmp-rt-5.3.18-150300.76.1.x86_64", "product": { "name": "ocfs2-kmp-rt-5.3.18-150300.76.1.x86_64", "product_id": "ocfs2-kmp-rt-5.3.18-150300.76.1.x86_64" } }, { "category": "product_version", "name": "ocfs2-kmp-rt_debug-5.3.18-150300.76.1.x86_64", "product": { "name": "ocfs2-kmp-rt_debug-5.3.18-150300.76.1.x86_64", "product_id": "ocfs2-kmp-rt_debug-5.3.18-150300.76.1.x86_64" } }, { "category": "product_version", "name": "reiserfs-kmp-rt-5.3.18-150300.76.1.x86_64", "product": { "name": "reiserfs-kmp-rt-5.3.18-150300.76.1.x86_64", "product_id": "reiserfs-kmp-rt-5.3.18-150300.76.1.x86_64" } }, { "category": "product_version", "name": "reiserfs-kmp-rt_debug-5.3.18-150300.76.1.x86_64", "product": { "name": "reiserfs-kmp-rt_debug-5.3.18-150300.76.1.x86_64", "product_id": "reiserfs-kmp-rt_debug-5.3.18-150300.76.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Real Time Module 15 SP3", "product": { "name": "SUSE Real Time Module 15 SP3", "product_id": "SUSE Real Time Module 15 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-rt:15:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Micro 5.1", "product": { "name": "SUSE Linux Enterprise Micro 5.1", "product_id": "SUSE Linux Enterprise Micro 5.1", "product_identification_helper": { "cpe": "cpe:/o:suse:suse-microos:5.1" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-rt-5.3.18-150300.76.1.x86_64 as component of SUSE Real Time Module 15 SP3", "product_id": "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.76.1.x86_64" }, "product_reference": "cluster-md-kmp-rt-5.3.18-150300.76.1.x86_64", "relates_to_product_reference": "SUSE Real Time Module 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-rt-5.3.18-150300.76.1.x86_64 as component of SUSE Real Time Module 15 SP3", "product_id": "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.76.1.x86_64" }, "product_reference": "dlm-kmp-rt-5.3.18-150300.76.1.x86_64", "relates_to_product_reference": "SUSE Real Time Module 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-rt-5.3.18-150300.76.1.x86_64 as component of SUSE Real Time Module 15 SP3", "product_id": "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.76.1.x86_64" }, "product_reference": "gfs2-kmp-rt-5.3.18-150300.76.1.x86_64", "relates_to_product_reference": "SUSE Real Time Module 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-rt-5.3.18-150300.76.1.noarch as component of SUSE Real Time Module 15 SP3", "product_id": "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.76.1.noarch" }, "product_reference": "kernel-devel-rt-5.3.18-150300.76.1.noarch", "relates_to_product_reference": "SUSE Real Time Module 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-5.3.18-150300.76.1.x86_64 as component of SUSE Real Time Module 15 SP3", "product_id": "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.76.1.x86_64" }, "product_reference": "kernel-rt-5.3.18-150300.76.1.x86_64", "relates_to_product_reference": "SUSE Real Time Module 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-5.3.18-150300.76.1.x86_64 as component of SUSE Real Time Module 15 SP3", "product_id": "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.76.1.x86_64" }, "product_reference": "kernel-rt-devel-5.3.18-150300.76.1.x86_64", "relates_to_product_reference": "SUSE Real Time Module 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt_debug-devel-5.3.18-150300.76.1.x86_64 as component of SUSE Real Time Module 15 SP3", "product_id": "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.76.1.x86_64" }, "product_reference": "kernel-rt_debug-devel-5.3.18-150300.76.1.x86_64", "relates_to_product_reference": "SUSE Real Time Module 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-rt-5.3.18-150300.76.1.noarch as component of SUSE Real Time Module 15 SP3", "product_id": "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.76.1.noarch" }, "product_reference": "kernel-source-rt-5.3.18-150300.76.1.noarch", "relates_to_product_reference": "SUSE Real Time Module 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-rt-5.3.18-150300.76.1.x86_64 as component of SUSE Real Time Module 15 SP3", "product_id": "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.76.1.x86_64" }, "product_reference": "kernel-syms-rt-5.3.18-150300.76.1.x86_64", "relates_to_product_reference": "SUSE Real Time Module 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-rt-5.3.18-150300.76.1.x86_64 as component of SUSE Real Time Module 15 SP3", "product_id": "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.76.1.x86_64" }, "product_reference": "ocfs2-kmp-rt-5.3.18-150300.76.1.x86_64", "relates_to_product_reference": "SUSE Real Time Module 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-5.3.18-150300.76.1.x86_64 as component of SUSE Linux Enterprise Micro 5.1", "product_id": "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.76.1.x86_64" }, "product_reference": "kernel-rt-5.3.18-150300.76.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-28097", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-28097" } ], "notes": [ { "category": "general", "text": "The vgacon subsystem in the Linux kernel before 5.8.10 mishandles software scrollback. There is a vgacon_scrolldelta out-of-bounds read, aka CID-973c096f6a85.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.76.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.76.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.76.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.76.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.76.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.76.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.76.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.76.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.76.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.76.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.76.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-28097", "url": "https://www.suse.com/security/cve/CVE-2020-28097" }, { "category": "external", "summary": "SUSE Bug 1187723 for CVE-2020-28097", "url": "https://bugzilla.suse.com/1187723" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.76.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.76.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.76.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.76.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.76.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.76.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.76.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.76.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.76.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.76.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.76.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.76.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.76.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.76.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.76.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.76.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.76.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.76.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.76.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.76.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.76.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.76.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-21T12:51:27Z", "details": "moderate" } ], "title": "CVE-2020-28097" }, { "cve": "CVE-2021-22600", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-22600" } ], "notes": [ { "category": "general", "text": "A double free bug in packet_set_ring() in net/packet/af_packet.c can be exploited by a local user through crafted syscalls to escalate privileges or deny service. We recommend upgrading kernel past the effected versions or rebuilding past ec6af094ea28f0f2dda1a6a33b14cd57e36a9755", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.76.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.76.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.76.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.76.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.76.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.76.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.76.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.76.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.76.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.76.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.76.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-22600", "url": "https://www.suse.com/security/cve/CVE-2021-22600" }, { "category": "external", "summary": "SUSE Bug 1195184 for CVE-2021-22600", "url": "https://bugzilla.suse.com/1195184" }, { "category": "external", "summary": "SUSE Bug 1195307 for CVE-2021-22600", "url": "https://bugzilla.suse.com/1195307" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.76.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.76.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.76.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.76.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.76.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.76.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.76.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.76.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.76.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.76.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.76.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.76.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.76.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.76.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.76.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.76.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.76.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.76.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.76.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.76.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.76.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.76.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-21T12:51:27Z", "details": "important" } ], "title": "CVE-2021-22600" }, { "cve": "CVE-2021-39648", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-39648" } ], "notes": [ { "category": "general", "text": "In gadget_dev_desc_UDC_show of configfs.c, there is a possible disclosure of kernel heap memory due to a race condition. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-160822094References: Upstream kernel", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.76.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.76.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.76.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.76.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.76.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.76.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.76.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.76.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.76.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.76.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.76.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-39648", "url": "https://www.suse.com/security/cve/CVE-2021-39648" }, { "category": "external", "summary": "SUSE Bug 1193861 for CVE-2021-39648", "url": "https://bugzilla.suse.com/1193861" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.76.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.76.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.76.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.76.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.76.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.76.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.76.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.76.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.76.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.76.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.76.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.76.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.76.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.76.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.76.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.76.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.76.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.76.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.76.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.76.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.76.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.76.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-21T12:51:27Z", "details": "moderate" } ], "title": "CVE-2021-39648" }, { "cve": "CVE-2021-39657", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-39657" } ], "notes": [ { "category": "general", "text": "In ufshcd_eh_device_reset_handler of ufshcd.c, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-194696049References: Upstream kernel", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.76.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.76.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.76.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.76.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.76.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.76.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.76.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.76.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.76.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.76.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.76.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-39657", "url": "https://www.suse.com/security/cve/CVE-2021-39657" }, { "category": "external", "summary": "SUSE Bug 1193864 for CVE-2021-39657", "url": "https://bugzilla.suse.com/1193864" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.76.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.76.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.76.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.76.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.76.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.76.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.76.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.76.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.76.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.76.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.76.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.3, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.76.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.76.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.76.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.76.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.76.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.76.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.76.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.76.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.76.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.76.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.76.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-21T12:51:27Z", "details": "low" } ], "title": "CVE-2021-39657" }, { "cve": "CVE-2021-39685", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-39685" } ], "notes": [ { "category": "general", "text": "In various setup methods of the USB gadget subsystem, there is a possible out of bounds write due to an incorrect flag check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-210292376References: Upstream kernel", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.76.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.76.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.76.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.76.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.76.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.76.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.76.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.76.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.76.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.76.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.76.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-39685", "url": "https://www.suse.com/security/cve/CVE-2021-39685" }, { "category": "external", "summary": "SUSE Bug 1193802 for CVE-2021-39685", "url": "https://bugzilla.suse.com/1193802" }, { "category": "external", "summary": "SUSE Bug 1194459 for CVE-2021-39685", "url": "https://bugzilla.suse.com/1194459" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.76.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.76.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.76.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.76.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.76.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.76.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.76.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.76.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.76.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.76.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.76.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.76.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.76.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.76.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.76.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.76.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.76.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.76.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.76.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.76.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.76.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.76.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-21T12:51:27Z", "details": "important" } ], "title": "CVE-2021-39685" }, { "cve": "CVE-2021-45095", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-45095" } ], "notes": [ { "category": "general", "text": "pep_sock_accept in net/phonet/pep.c in the Linux kernel through 5.15.8 has a refcount leak.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.76.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.76.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.76.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.76.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.76.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.76.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.76.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.76.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.76.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.76.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.76.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-45095", "url": "https://www.suse.com/security/cve/CVE-2021-45095" }, { "category": "external", "summary": "SUSE Bug 1193867 for CVE-2021-45095", "url": "https://bugzilla.suse.com/1193867" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.76.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.76.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.76.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.76.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.76.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.76.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.76.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.76.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.76.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.76.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.76.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.76.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.76.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.76.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.76.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.76.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.76.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.76.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.76.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.76.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.76.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.76.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-21T12:51:27Z", "details": "moderate" } ], "title": "CVE-2021-45095" }, { "cve": "CVE-2022-0286", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-0286" } ], "notes": [ { "category": "general", "text": "A flaw was found in the Linux kernel. A null pointer dereference in bond_ipsec_add_sa() may lead to local denial of service.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.76.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.76.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.76.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.76.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.76.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.76.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.76.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.76.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.76.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.76.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.76.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-0286", "url": "https://www.suse.com/security/cve/CVE-2022-0286" }, { "category": "external", "summary": "SUSE Bug 1195371 for CVE-2022-0286", "url": "https://bugzilla.suse.com/1195371" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.76.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.76.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.76.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.76.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.76.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.76.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.76.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.76.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.76.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.76.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.76.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.76.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.76.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.76.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.76.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.76.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.76.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.76.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.76.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.76.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.76.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.76.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-21T12:51:27Z", "details": "moderate" } ], "title": "CVE-2022-0286" }, { "cve": "CVE-2022-0330", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-0330" } ], "notes": [ { "category": "general", "text": "A random memory access flaw was found in the Linux kernel\u0027s GPU i915 kernel driver functionality in the way a user may run malicious code on the GPU. This flaw allows a local user to crash the system or escalate their privileges on the system.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.76.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.76.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.76.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.76.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.76.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.76.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.76.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.76.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.76.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.76.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.76.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-0330", "url": "https://www.suse.com/security/cve/CVE-2022-0330" }, { "category": "external", "summary": "SUSE Bug 1194880 for CVE-2022-0330", "url": "https://bugzilla.suse.com/1194880" }, { "category": "external", "summary": "SUSE Bug 1195950 for CVE-2022-0330", "url": "https://bugzilla.suse.com/1195950" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.76.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.76.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.76.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.76.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.76.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.76.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.76.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.76.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.76.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.76.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.76.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.76.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.76.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.76.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.76.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.76.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.76.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.76.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.76.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.76.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.76.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.76.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-21T12:51:27Z", "details": "moderate" } ], "title": "CVE-2022-0330" }, { "cve": "CVE-2022-22942", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-22942" } ], "notes": [ { "category": "general", "text": "The vmwgfx driver contains a local privilege escalation vulnerability that allows unprivileged users to gain access to files opened by other processes on the system through a dangling \u0027file\u0027 pointer.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.76.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.76.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.76.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.76.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.76.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.76.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.76.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.76.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.76.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.76.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.76.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-22942", "url": "https://www.suse.com/security/cve/CVE-2022-22942" }, { "category": "external", "summary": "SUSE Bug 1195065 for CVE-2022-22942", "url": "https://bugzilla.suse.com/1195065" }, { "category": "external", "summary": "SUSE Bug 1195951 for CVE-2022-22942", "url": "https://bugzilla.suse.com/1195951" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.76.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.76.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.76.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.76.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.76.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.76.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.76.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.76.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.76.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.76.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.76.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.76.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.76.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.76.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.76.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.76.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.76.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.76.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.76.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.76.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.76.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.76.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-21T12:51:27Z", "details": "moderate" } ], "title": "CVE-2022-22942" } ] }
suse-su-2022:0364-1
Vulnerability from csaf_suse
Published
2022-02-10 16:03
Modified
2022-02-10 16:03
Summary
Security update for the Linux Kernel
Notes
Title of the patch
Security update for the Linux Kernel
Description of the patch
The SUSE Linux Enterprise 12 SP5 kernel was updated to receive various security and bugfixes.
The following security bugs were fixed:
- CVE-2022-0435: Fixed remote stack overflow in net/tipc module that validate domain record count on input (bsc#1195254).
- CVE-2021-3564: Fixed double-free memory corruption in the Linux kernel HCI device initialization subsystem that could have been used by attaching malicious HCI TTY Bluetooth devices. A local user could use this flaw to crash the system (bnc#1186207).
- CVE-2020-28097: Fixed out-of-bounds read in vgacon subsystem that mishandled software scrollback (bnc#1187723).
- CVE-2021-44733: Fixed a use-after-free exists in drivers/tee/tee_shm.c in the TEE subsystem, that could have occured because of a race condition in tee_shm_get_from_id during an attempt to free a shared memory object (bnc#1193767).
- CVE-2022-0322: Fixed SCTP issue with account stream padding length for reconf chunk (bsc#1194985).
- CVE-2021-4135: Fixed zero-initialize memory inside netdevsim for new map's value in function nsim_bpf_map_alloc (bsc#1193927).
- CVE-2022-22942: Fixed stale file descriptors on failed usercopy (bsc#1195065).
- CVE-2021-39657: Fixed out of bounds read due to a missing bounds check in ufshcd_eh_device_reset_handler of ufshcd.c. This could lead to local information disclosure with System execution privileges needed (bnc#1193864).
- CVE-2021-39648: Fixed possible disclosure of kernel heap memory due to a race condition in gadget_dev_desc_UDC_show of configfs.c. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation (bnc#1193861).
- CVE-2022-0330: Fixed flush TLBs before releasing backing store (bsc#1194880).
- CVE-2021-4197: Use cgroup open-time credentials for process migraton perm checks (bsc#1194302).
- CVE-2021-4202: Fixed NFC race condition by adding NCI_UNREG flag (bsc#1194529).
- CVE-2021-4083: Fixed a read-after-free memory flaw inside the garbage collection for Unix domain socket file handlers when users call close() and fget() simultaneouslyand can potentially trigger a race condition (bnc#1193727).
- CVE-2021-4149: Fixed btrfs unlock newly allocated extent buffer after error (bsc#1194001).
The following non-security bugs were fixed:
- KVM: remember position in kvm->vcpus array (bsc#1190973).
- KVM: s390: index kvm->arch.idle_mask by vcpu_idx (bsc#1190973).
- SUNRPC: Add basic load balancing to the transport switch - kabi fix. (bnc#1192729).
- SUNRPC: Add basic load balancing to the transport switch. (bnc#1192729)
- SUNRPC: Fix initialisation of struct rpc_xprt_switch (bnc#1192729).
- SUNRPC: Optimise transport balancing code (bnc#1192729).
- SUNRPC: Replace division by multiplication in calculation of queue length (bnc#1192729).
- SUNRPC: Skip zero-refcount transports (bnc#1192729).
- USB: serial: option: add Telit FN990 compositions (git-fixes).
- bpf: Verifer, adjust_scalar_min_max_vals to always call update_reg_bounds() (bsc#1194227).
- crypto: qat - fix undetected PFVF timeout in ACK loop (git-fixes).
- ext4: set csum seed in tmp inode while migrating to extents (bsc#1195272).
- fget: clarify and improve __fget_files() implementation (bsc#1193727).
- hv_netvsc: Set needed_headroom according to VF (bsc#1193507).
- ibmvnic: Allow extra failures before disabling (bsc#1195073 ltc#195713).
- ibmvnic: do not spin in tasklet (bsc#1195073 ltc#195713).
- ibmvnic: init ->running_cap_crqs early (bsc#1195073 ltc#195713).
- ibmvnic: remove unused ->wait_capability (bsc#1195073 ltc#195713).
- kABI fixup after adding vcpu_idx to struct kvm_cpu (bsc#1190973).
- kabi: mask new member 'empty' of struct Qdisc (bsc#1183405).
- kabi: revert drop of Qdisc::atomic_qlen (bsc#1183405).
- kprobes: Limit max data_size of the kretprobe instances (bsc#1193669).
- livepatch: Avoid CPU hogging with cond_resched (bsc#1071995).
- memstick: rtsx_usb_ms: fix UAF (bsc#1194516).
- mm/hwpoison: do not lock page again when me_huge_page() successfully recovers (bsc#1194814).
- moxart: fix potential use-after-free on remove path (bsc#1194516).
- net, xdp: Introduce xdp_init_buff utility routine (bsc#1193507).
- net, xdp: Introduce xdp_prepare_buff utility routine (bsc#1193507).
- net/sched: annotate lockless accesses to qdisc->empty (bsc#1183405).
- net/sched: fix race between deactivation and dequeue for NOLOCK qdisc (bsc#1183405).
- net/sched: pfifo_fast: fix wrong dereference in pfifo_fast_enqueue (bsc#1183405).
- net/sched: pfifo_fast: fix wrong dereference when qdisc is reset (bsc#1183405).
- net: Using proper atomic helper (bsc#1186222).
- net: allow retransmitting a TCP packet if original is still in queue (bsc#1188605 bsc#1187428).
- net: caif: avoid using qdisc_qlen() (bsc#1183405).
- net: cdc_ncm: Allow for dwNtbOutMaxSize to be unset or zero (git-fixes).
- net: dev: introduce support for sch BYPASS for lockless qdisc (bsc#1183405).
- net: mana: Add RX fencing (bsc#1193507).
- net: mana: Add XDP support (bsc#1193507).
- net: sch_generic: aviod concurrent reset and enqueue op for lockless qdisc (bsc#1183405).
- net: sched: Avoid using yield() in a busy waiting loop (bsc#1183405).
- net: sched: add barrier to ensure correct ordering for lockless qdisc (bsc#1183405).
- net: sched: add empty status flag for NOLOCK qdisc (bsc#1183405).
- net: sched: always do stats accounting according to TCQ_F_CPUSTATS (bsc#1183405).
- net: sched: avoid unnecessary seqcount operation for lockless qdisc (bsc#1183405).
- net: sched: fix packet stuck problem for lockless qdisc (bsc#1183405).
- net: sched: fix tx action reschedule issue with stopped queue (bsc#1183405).
- net: sched: fix tx action rescheduling issue during deactivation (bsc#1183405).
- net: sched: prefer qdisc_is_empty() over direct qlen access (bsc#1183405).
- net: sched: replaced invalid qdisc tree flush helper in qdisc_replace (bsc#1183405).
- net: sched: when clearing NOLOCK, clear TCQ_F_CPUSTATS, too (bsc#1183405).
- net: tipc: validate domain record count on input (bsc#1195254).
- net: usb: lan78xx: add Allied Telesis AT29M2-AF (git-fixes).
- net_sched: avoid resetting active qdisc for multiple times (bsc#1183405).
- net_sched: get rid of unnecessary dev_qdisc_reset() (bsc#1183405).
- net_sched: use qdisc_reset() in qdisc_destroy() (bsc#1183405).
- nfs: do not dirty kernel pages read by direct-io (bsc#1194410).
- nvme: add 'iopolicy' module parameter (bsc#1177599 bsc#1193096).
- nvme: return BLK_STS_TRANSPORT unless DNR for NVME_SC_NS_NOT_READY (bsc#1163405).
- of: Add cpu node iterator for_each_of_cpu_node() (bsc#1065729).
- of: Add device_type access helper functions (bsc#1065729).
- of: Fix cpu node iterator to not ignore disabled cpu nodes (bsc#1065729).
- of: Fix property name in of_node_get_device_type (bsc#1065729).
- of: add node name compare helper functions (bsc#1065729).
- powerpc/perf: Fix data source encodings for L2.1 and L3.1 accesses (bsc#1065729).
- powerpc/prom_init: Fix improper check of prom_getprop() (bsc#1065729).
- powerpc/pseries/cpuhp: cache node corrections (bsc#1065729).
- powerpc/pseries/cpuhp: delete add/remove_by_count code (bsc#1065729).
- powerpc/pseries/mobility: ignore ibm, platform-facilities updates (bsc#1065729).
- powerpc/traps: do not enable irqs in _exception (bsc#1065729).
- powerpc: add interrupt_cond_local_irq_enable helper (bsc#1065729).
- s390/cio: make ccw_device_dma_* more robust (bsc#1193242).
- s390/pci: add s390_iommu_aperture kernel parameter (bsc#1193234).
- s390/pci: move pseudo-MMIO to prevent MIO overlap (bsc#1194965).
- select: Fix indefinitely sleeping task in poll_schedule_timeout() (bsc#1194027).
- tpm: Check for integer overflow in tpm2_map_response_body() (bsc#1082555).
- tpm: add request_locality before write TPM_INT_ENABLE (bsc#1082555).
- tpm: fix potential NULL pointer access in tpm_del_char_device (bsc#1184209 ltc#190917 git-fixes bsc#1193660 ltc#195634).
- tracing/kprobes: 'nmissed' not showed correctly for kretprobe (git-fixes).
- tracing: Fix check for trace_percpu_buffer validity in get_trace_buf() (git-fixes).
- ucsi_ccg: Check DEV_INT bit only when starting CCG4 (git-fixes).
- usb: core: config: fix validation of wMaxPacketValue entries (git-fixes).
- usbnet: fix error return code in usbnet_probe() (git-fixes).
- usbnet: sanity check for maxpacket (git-fixes).
- vfs: check fd has read access in kernel_read_file_from_fd() (bsc#1194888).
- virtio: write back F_VERSION_1 before validate (bsc#1193235).
- x86/platform/uv: Add more to secondary CPU kdump info (bsc#1194493).
Patchnames
SUSE-2022-364,SUSE-SLE-HA-12-SP5-2022-364,SUSE-SLE-Live-Patching-12-SP5-2022-364,SUSE-SLE-SDK-12-SP5-2022-364,SUSE-SLE-SERVER-12-SP5-2022-364,SUSE-SLE-WE-12-SP5-2022-364
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "critical" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel", "title": "Title of the patch" }, { "category": "description", "text": "\nThe SUSE Linux Enterprise 12 SP5 kernel was updated to receive various security and bugfixes.\n\n\nThe following security bugs were fixed:\n\n- CVE-2022-0435: Fixed remote stack overflow in net/tipc module that validate domain record count on input (bsc#1195254).\n- CVE-2021-3564: Fixed double-free memory corruption in the Linux kernel HCI device initialization subsystem that could have been used by attaching malicious HCI TTY Bluetooth devices. A local user could use this flaw to crash the system (bnc#1186207).\n- CVE-2020-28097: Fixed out-of-bounds read in vgacon subsystem that mishandled software scrollback (bnc#1187723).\n- CVE-2021-44733: Fixed a use-after-free exists in drivers/tee/tee_shm.c in the TEE subsystem, that could have occured because of a race condition in tee_shm_get_from_id during an attempt to free a shared memory object (bnc#1193767).\n- CVE-2022-0322: Fixed SCTP issue with account stream padding length for reconf chunk (bsc#1194985).\n- CVE-2021-4135: Fixed zero-initialize memory inside netdevsim for new map\u0027s value in function nsim_bpf_map_alloc (bsc#1193927).\n- CVE-2022-22942: Fixed stale file descriptors on failed usercopy (bsc#1195065).\n- CVE-2021-39657: Fixed out of bounds read due to a missing bounds check in ufshcd_eh_device_reset_handler of ufshcd.c. This could lead to local information disclosure with System execution privileges needed (bnc#1193864).\n- CVE-2021-39648: Fixed possible disclosure of kernel heap memory due to a race condition in gadget_dev_desc_UDC_show of configfs.c. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation (bnc#1193861).\n- CVE-2022-0330: Fixed flush TLBs before releasing backing store (bsc#1194880).\n- CVE-2021-4197: Use cgroup open-time credentials for process migraton perm checks (bsc#1194302).\n- CVE-2021-4202: Fixed NFC race condition by adding NCI_UNREG flag (bsc#1194529).\n- CVE-2021-4083: Fixed a read-after-free memory flaw inside the garbage collection for Unix domain socket file handlers when users call close() and fget() simultaneouslyand can potentially trigger a race condition (bnc#1193727).\n- CVE-2021-4149: Fixed btrfs unlock newly allocated extent buffer after error (bsc#1194001).\n\n\nThe following non-security bugs were fixed:\n\n- KVM: remember position in kvm-\u003evcpus array (bsc#1190973).\n- KVM: s390: index kvm-\u003earch.idle_mask by vcpu_idx (bsc#1190973).\n- SUNRPC: Add basic load balancing to the transport switch - kabi fix. (bnc#1192729).\n- SUNRPC: Add basic load balancing to the transport switch. (bnc#1192729)\n- SUNRPC: Fix initialisation of struct rpc_xprt_switch (bnc#1192729).\n- SUNRPC: Optimise transport balancing code (bnc#1192729).\n- SUNRPC: Replace division by multiplication in calculation of queue length (bnc#1192729).\n- SUNRPC: Skip zero-refcount transports (bnc#1192729).\n- USB: serial: option: add Telit FN990 compositions (git-fixes).\n- bpf: Verifer, adjust_scalar_min_max_vals to always call update_reg_bounds() (bsc#1194227).\n- crypto: qat - fix undetected PFVF timeout in ACK loop (git-fixes).\n- ext4: set csum seed in tmp inode while migrating to extents (bsc#1195272).\n- fget: clarify and improve __fget_files() implementation (bsc#1193727).\n- hv_netvsc: Set needed_headroom according to VF (bsc#1193507).\n- ibmvnic: Allow extra failures before disabling (bsc#1195073 ltc#195713).\n- ibmvnic: do not spin in tasklet (bsc#1195073 ltc#195713).\n- ibmvnic: init -\u003erunning_cap_crqs early (bsc#1195073 ltc#195713).\n- ibmvnic: remove unused -\u003ewait_capability (bsc#1195073 ltc#195713).\n- kABI fixup after adding vcpu_idx to struct kvm_cpu (bsc#1190973).\n- kabi: mask new member \u0027empty\u0027 of struct Qdisc (bsc#1183405).\n- kabi: revert drop of Qdisc::atomic_qlen (bsc#1183405).\n- kprobes: Limit max data_size of the kretprobe instances (bsc#1193669).\n- livepatch: Avoid CPU hogging with cond_resched (bsc#1071995).\n- memstick: rtsx_usb_ms: fix UAF (bsc#1194516).\n- mm/hwpoison: do not lock page again when me_huge_page() successfully recovers (bsc#1194814).\n- moxart: fix potential use-after-free on remove path (bsc#1194516).\n- net, xdp: Introduce xdp_init_buff utility routine (bsc#1193507).\n- net, xdp: Introduce xdp_prepare_buff utility routine (bsc#1193507).\n- net/sched: annotate lockless accesses to qdisc-\u003eempty (bsc#1183405).\n- net/sched: fix race between deactivation and dequeue for NOLOCK qdisc (bsc#1183405).\n- net/sched: pfifo_fast: fix wrong dereference in pfifo_fast_enqueue (bsc#1183405).\n- net/sched: pfifo_fast: fix wrong dereference when qdisc is reset (bsc#1183405).\n- net: Using proper atomic helper (bsc#1186222).\n- net: allow retransmitting a TCP packet if original is still in queue (bsc#1188605 bsc#1187428).\n- net: caif: avoid using qdisc_qlen() (bsc#1183405).\n- net: cdc_ncm: Allow for dwNtbOutMaxSize to be unset or zero (git-fixes).\n- net: dev: introduce support for sch BYPASS for lockless qdisc (bsc#1183405).\n- net: mana: Add RX fencing (bsc#1193507).\n- net: mana: Add XDP support (bsc#1193507).\n- net: sch_generic: aviod concurrent reset and enqueue op for lockless qdisc (bsc#1183405).\n- net: sched: Avoid using yield() in a busy waiting loop (bsc#1183405).\n- net: sched: add barrier to ensure correct ordering for lockless qdisc (bsc#1183405).\n- net: sched: add empty status flag for NOLOCK qdisc (bsc#1183405).\n- net: sched: always do stats accounting according to TCQ_F_CPUSTATS (bsc#1183405).\n- net: sched: avoid unnecessary seqcount operation for lockless qdisc (bsc#1183405).\n- net: sched: fix packet stuck problem for lockless qdisc (bsc#1183405).\n- net: sched: fix tx action reschedule issue with stopped queue (bsc#1183405).\n- net: sched: fix tx action rescheduling issue during deactivation (bsc#1183405).\n- net: sched: prefer qdisc_is_empty() over direct qlen access (bsc#1183405).\n- net: sched: replaced invalid qdisc tree flush helper in qdisc_replace (bsc#1183405).\n- net: sched: when clearing NOLOCK, clear TCQ_F_CPUSTATS, too (bsc#1183405).\n- net: tipc: validate domain record count on input (bsc#1195254).\n- net: usb: lan78xx: add Allied Telesis AT29M2-AF (git-fixes).\n- net_sched: avoid resetting active qdisc for multiple times (bsc#1183405).\n- net_sched: get rid of unnecessary dev_qdisc_reset() (bsc#1183405).\n- net_sched: use qdisc_reset() in qdisc_destroy() (bsc#1183405).\n- nfs: do not dirty kernel pages read by direct-io (bsc#1194410).\n- nvme: add \u0027iopolicy\u0027 module parameter (bsc#1177599 bsc#1193096).\n- nvme: return BLK_STS_TRANSPORT unless DNR for NVME_SC_NS_NOT_READY (bsc#1163405).\n- of: Add cpu node iterator for_each_of_cpu_node() (bsc#1065729).\n- of: Add device_type access helper functions (bsc#1065729).\n- of: Fix cpu node iterator to not ignore disabled cpu nodes (bsc#1065729).\n- of: Fix property name in of_node_get_device_type (bsc#1065729).\n- of: add node name compare helper functions (bsc#1065729).\n- powerpc/perf: Fix data source encodings for L2.1 and L3.1 accesses (bsc#1065729).\n- powerpc/prom_init: Fix improper check of prom_getprop() (bsc#1065729).\n- powerpc/pseries/cpuhp: cache node corrections (bsc#1065729).\n- powerpc/pseries/cpuhp: delete add/remove_by_count code (bsc#1065729).\n- powerpc/pseries/mobility: ignore ibm, platform-facilities updates (bsc#1065729).\n- powerpc/traps: do not enable irqs in _exception (bsc#1065729).\n- powerpc: add interrupt_cond_local_irq_enable helper (bsc#1065729).\n- s390/cio: make ccw_device_dma_* more robust (bsc#1193242).\n- s390/pci: add s390_iommu_aperture kernel parameter (bsc#1193234).\n- s390/pci: move pseudo-MMIO to prevent MIO overlap (bsc#1194965).\n- select: Fix indefinitely sleeping task in poll_schedule_timeout() (bsc#1194027).\n- tpm: Check for integer overflow in tpm2_map_response_body() (bsc#1082555).\n- tpm: add request_locality before write TPM_INT_ENABLE (bsc#1082555).\n- tpm: fix potential NULL pointer access in tpm_del_char_device (bsc#1184209 ltc#190917 git-fixes bsc#1193660 ltc#195634).\n- tracing/kprobes: \u0027nmissed\u0027 not showed correctly for kretprobe (git-fixes).\n- tracing: Fix check for trace_percpu_buffer validity in get_trace_buf() (git-fixes).\n- ucsi_ccg: Check DEV_INT bit only when starting CCG4 (git-fixes).\n- usb: core: config: fix validation of wMaxPacketValue entries (git-fixes).\n- usbnet: fix error return code in usbnet_probe() (git-fixes).\n- usbnet: sanity check for maxpacket (git-fixes).\n- vfs: check fd has read access in kernel_read_file_from_fd() (bsc#1194888).\n- virtio: write back F_VERSION_1 before validate (bsc#1193235).\n- x86/platform/uv: Add more to secondary CPU kdump info (bsc#1194493).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2022-364,SUSE-SLE-HA-12-SP5-2022-364,SUSE-SLE-Live-Patching-12-SP5-2022-364,SUSE-SLE-SDK-12-SP5-2022-364,SUSE-SLE-SERVER-12-SP5-2022-364,SUSE-SLE-WE-12-SP5-2022-364", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2022_0364-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2022:0364-1", "url": "https://www.suse.com/support/update/announcement/2022/suse-su-20220364-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2022:0364-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-February/010215.html" }, { "category": "self", "summary": "SUSE Bug 1065729", "url": "https://bugzilla.suse.com/1065729" }, { "category": "self", "summary": "SUSE Bug 1071995", "url": "https://bugzilla.suse.com/1071995" }, { "category": "self", "summary": "SUSE Bug 1082555", "url": "https://bugzilla.suse.com/1082555" }, { "category": "self", "summary": "SUSE Bug 1163405", "url": "https://bugzilla.suse.com/1163405" }, { "category": "self", "summary": "SUSE Bug 1177599", "url": "https://bugzilla.suse.com/1177599" }, { "category": "self", "summary": "SUSE Bug 1183405", "url": "https://bugzilla.suse.com/1183405" }, { "category": "self", "summary": "SUSE Bug 1184209", "url": "https://bugzilla.suse.com/1184209" }, { "category": "self", "summary": "SUSE Bug 1186207", "url": "https://bugzilla.suse.com/1186207" }, { "category": "self", "summary": "SUSE Bug 1186222", "url": "https://bugzilla.suse.com/1186222" }, { "category": "self", "summary": "SUSE Bug 1187428", "url": "https://bugzilla.suse.com/1187428" }, { "category": "self", "summary": "SUSE Bug 1187723", "url": "https://bugzilla.suse.com/1187723" }, { "category": "self", "summary": "SUSE Bug 1188605", "url": "https://bugzilla.suse.com/1188605" }, { "category": "self", "summary": "SUSE Bug 1190973", "url": "https://bugzilla.suse.com/1190973" }, { "category": "self", "summary": "SUSE Bug 1192729", "url": "https://bugzilla.suse.com/1192729" }, { "category": "self", "summary": "SUSE Bug 1193096", "url": "https://bugzilla.suse.com/1193096" }, { "category": "self", "summary": "SUSE Bug 1193234", "url": "https://bugzilla.suse.com/1193234" }, { "category": "self", "summary": "SUSE Bug 1193235", "url": "https://bugzilla.suse.com/1193235" }, { "category": "self", "summary": "SUSE Bug 1193242", "url": "https://bugzilla.suse.com/1193242" }, { "category": "self", "summary": "SUSE Bug 1193507", "url": "https://bugzilla.suse.com/1193507" }, { "category": "self", "summary": "SUSE Bug 1193660", "url": "https://bugzilla.suse.com/1193660" }, { "category": "self", "summary": "SUSE Bug 1193669", "url": "https://bugzilla.suse.com/1193669" }, { "category": "self", "summary": "SUSE Bug 1193727", "url": "https://bugzilla.suse.com/1193727" }, { "category": "self", "summary": "SUSE Bug 1193767", "url": "https://bugzilla.suse.com/1193767" }, { "category": "self", "summary": "SUSE Bug 1193861", "url": "https://bugzilla.suse.com/1193861" }, { "category": "self", "summary": "SUSE Bug 1193864", "url": "https://bugzilla.suse.com/1193864" }, { "category": "self", "summary": "SUSE Bug 1193927", "url": "https://bugzilla.suse.com/1193927" }, { "category": "self", "summary": "SUSE Bug 1194001", "url": "https://bugzilla.suse.com/1194001" }, { "category": "self", "summary": "SUSE Bug 1194027", "url": "https://bugzilla.suse.com/1194027" }, { "category": "self", "summary": "SUSE Bug 1194227", "url": "https://bugzilla.suse.com/1194227" }, { "category": "self", "summary": "SUSE Bug 1194302", "url": "https://bugzilla.suse.com/1194302" }, { "category": "self", "summary": "SUSE Bug 1194410", "url": "https://bugzilla.suse.com/1194410" }, { "category": "self", "summary": "SUSE Bug 1194493", "url": "https://bugzilla.suse.com/1194493" }, { "category": "self", "summary": "SUSE Bug 1194516", "url": "https://bugzilla.suse.com/1194516" }, { "category": "self", "summary": "SUSE Bug 1194529", "url": "https://bugzilla.suse.com/1194529" }, { "category": "self", "summary": "SUSE Bug 1194814", "url": "https://bugzilla.suse.com/1194814" }, { "category": "self", "summary": "SUSE Bug 1194880", "url": "https://bugzilla.suse.com/1194880" }, { "category": "self", "summary": "SUSE Bug 1194888", "url": "https://bugzilla.suse.com/1194888" }, { "category": "self", "summary": "SUSE Bug 1194965", "url": "https://bugzilla.suse.com/1194965" }, { "category": "self", "summary": "SUSE Bug 1194985", "url": "https://bugzilla.suse.com/1194985" }, { "category": "self", "summary": "SUSE Bug 1195065", "url": "https://bugzilla.suse.com/1195065" }, { "category": "self", "summary": "SUSE Bug 1195073", "url": "https://bugzilla.suse.com/1195073" }, { "category": "self", "summary": "SUSE Bug 1195254", "url": "https://bugzilla.suse.com/1195254" }, { "category": "self", "summary": "SUSE Bug 1195272", "url": "https://bugzilla.suse.com/1195272" }, { "category": "self", "summary": "SUSE CVE CVE-2020-28097 page", "url": "https://www.suse.com/security/cve/CVE-2020-28097/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-3564 page", "url": "https://www.suse.com/security/cve/CVE-2021-3564/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-39648 page", "url": "https://www.suse.com/security/cve/CVE-2021-39648/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-39657 page", "url": "https://www.suse.com/security/cve/CVE-2021-39657/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-4083 page", "url": "https://www.suse.com/security/cve/CVE-2021-4083/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-4135 page", "url": "https://www.suse.com/security/cve/CVE-2021-4135/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-4149 page", "url": "https://www.suse.com/security/cve/CVE-2021-4149/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-4197 page", "url": "https://www.suse.com/security/cve/CVE-2021-4197/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-4202 page", "url": "https://www.suse.com/security/cve/CVE-2021-4202/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-44733 page", "url": "https://www.suse.com/security/cve/CVE-2021-44733/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-0322 page", "url": "https://www.suse.com/security/cve/CVE-2022-0322/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-0330 page", "url": "https://www.suse.com/security/cve/CVE-2022-0330/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-0435 page", "url": "https://www.suse.com/security/cve/CVE-2022-0435/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-22942 page", "url": "https://www.suse.com/security/cve/CVE-2022-22942/" } ], "title": "Security update for the Linux Kernel", "tracking": { "current_release_date": "2022-02-10T16:03:37Z", "generator": { "date": "2022-02-10T16:03:37Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2022:0364-1", "initial_release_date": "2022-02-10T16:03:37Z", "revision_history": [ { "date": "2022-02-10T16:03:37Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-4.12.14-122.110.1.aarch64", "product": { "name": "cluster-md-kmp-default-4.12.14-122.110.1.aarch64", "product_id": "cluster-md-kmp-default-4.12.14-122.110.1.aarch64" } }, { "category": "product_version", "name": "dlm-kmp-default-4.12.14-122.110.1.aarch64", "product": { "name": "dlm-kmp-default-4.12.14-122.110.1.aarch64", "product_id": "dlm-kmp-default-4.12.14-122.110.1.aarch64" } }, { "category": "product_version", "name": "gfs2-kmp-default-4.12.14-122.110.1.aarch64", "product": { "name": "gfs2-kmp-default-4.12.14-122.110.1.aarch64", "product_id": "gfs2-kmp-default-4.12.14-122.110.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-4.12.14-122.110.1.aarch64", "product": { "name": "kernel-default-4.12.14-122.110.1.aarch64", "product_id": "kernel-default-4.12.14-122.110.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-base-4.12.14-122.110.1.aarch64", "product": { "name": "kernel-default-base-4.12.14-122.110.1.aarch64", "product_id": "kernel-default-base-4.12.14-122.110.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-devel-4.12.14-122.110.1.aarch64", "product": { "name": "kernel-default-devel-4.12.14-122.110.1.aarch64", "product_id": "kernel-default-devel-4.12.14-122.110.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-extra-4.12.14-122.110.1.aarch64", "product": { "name": "kernel-default-extra-4.12.14-122.110.1.aarch64", "product_id": "kernel-default-extra-4.12.14-122.110.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-kgraft-4.12.14-122.110.1.aarch64", "product": { "name": "kernel-default-kgraft-4.12.14-122.110.1.aarch64", "product_id": "kernel-default-kgraft-4.12.14-122.110.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-kgraft-devel-4.12.14-122.110.1.aarch64", "product": { "name": "kernel-default-kgraft-devel-4.12.14-122.110.1.aarch64", "product_id": "kernel-default-kgraft-devel-4.12.14-122.110.1.aarch64" } }, { "category": "product_version", "name": "kernel-obs-build-4.12.14-122.110.1.aarch64", "product": { "name": "kernel-obs-build-4.12.14-122.110.1.aarch64", "product_id": "kernel-obs-build-4.12.14-122.110.1.aarch64" } }, { "category": "product_version", "name": "kernel-obs-qa-4.12.14-122.110.1.aarch64", "product": { "name": "kernel-obs-qa-4.12.14-122.110.1.aarch64", "product_id": "kernel-obs-qa-4.12.14-122.110.1.aarch64" } }, { "category": "product_version", "name": "kernel-syms-4.12.14-122.110.1.aarch64", "product": { "name": "kernel-syms-4.12.14-122.110.1.aarch64", "product_id": "kernel-syms-4.12.14-122.110.1.aarch64" } }, { "category": "product_version", "name": "kernel-vanilla-4.12.14-122.110.1.aarch64", "product": { "name": "kernel-vanilla-4.12.14-122.110.1.aarch64", "product_id": "kernel-vanilla-4.12.14-122.110.1.aarch64" } }, { "category": "product_version", "name": "kernel-vanilla-base-4.12.14-122.110.1.aarch64", "product": { "name": "kernel-vanilla-base-4.12.14-122.110.1.aarch64", "product_id": "kernel-vanilla-base-4.12.14-122.110.1.aarch64" } }, { "category": "product_version", "name": "kernel-vanilla-devel-4.12.14-122.110.1.aarch64", "product": { "name": "kernel-vanilla-devel-4.12.14-122.110.1.aarch64", "product_id": "kernel-vanilla-devel-4.12.14-122.110.1.aarch64" } }, { "category": "product_version", "name": "kernel-vanilla-kgraft-devel-4.12.14-122.110.1.aarch64", "product": { "name": "kernel-vanilla-kgraft-devel-4.12.14-122.110.1.aarch64", "product_id": "kernel-vanilla-kgraft-devel-4.12.14-122.110.1.aarch64" } }, { "category": "product_version", "name": "kselftests-kmp-default-4.12.14-122.110.1.aarch64", "product": { "name": "kselftests-kmp-default-4.12.14-122.110.1.aarch64", "product_id": "kselftests-kmp-default-4.12.14-122.110.1.aarch64" } }, { "category": "product_version", "name": "ocfs2-kmp-default-4.12.14-122.110.1.aarch64", "product": { "name": "ocfs2-kmp-default-4.12.14-122.110.1.aarch64", "product_id": "ocfs2-kmp-default-4.12.14-122.110.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "kernel-devel-4.12.14-122.110.1.noarch", "product": { "name": "kernel-devel-4.12.14-122.110.1.noarch", "product_id": "kernel-devel-4.12.14-122.110.1.noarch" } }, { "category": "product_version", "name": "kernel-docs-4.12.14-122.110.2.noarch", "product": { "name": "kernel-docs-4.12.14-122.110.2.noarch", "product_id": "kernel-docs-4.12.14-122.110.2.noarch" } }, { "category": "product_version", "name": "kernel-docs-html-4.12.14-122.110.2.noarch", "product": { "name": "kernel-docs-html-4.12.14-122.110.2.noarch", "product_id": "kernel-docs-html-4.12.14-122.110.2.noarch" } }, { "category": "product_version", "name": "kernel-macros-4.12.14-122.110.1.noarch", "product": { "name": "kernel-macros-4.12.14-122.110.1.noarch", "product_id": "kernel-macros-4.12.14-122.110.1.noarch" } }, { "category": "product_version", "name": "kernel-source-4.12.14-122.110.1.noarch", "product": { "name": "kernel-source-4.12.14-122.110.1.noarch", "product_id": "kernel-source-4.12.14-122.110.1.noarch" } }, { "category": "product_version", "name": "kernel-source-vanilla-4.12.14-122.110.1.noarch", "product": { "name": "kernel-source-vanilla-4.12.14-122.110.1.noarch", "product_id": "kernel-source-vanilla-4.12.14-122.110.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-4.12.14-122.110.1.ppc64le", "product": { "name": "cluster-md-kmp-default-4.12.14-122.110.1.ppc64le", "product_id": "cluster-md-kmp-default-4.12.14-122.110.1.ppc64le" } }, { "category": "product_version", "name": "dlm-kmp-default-4.12.14-122.110.1.ppc64le", "product": { "name": "dlm-kmp-default-4.12.14-122.110.1.ppc64le", "product_id": "dlm-kmp-default-4.12.14-122.110.1.ppc64le" } }, { "category": "product_version", "name": "gfs2-kmp-default-4.12.14-122.110.1.ppc64le", "product": { "name": "gfs2-kmp-default-4.12.14-122.110.1.ppc64le", "product_id": "gfs2-kmp-default-4.12.14-122.110.1.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-4.12.14-122.110.1.ppc64le", "product": { "name": "kernel-debug-4.12.14-122.110.1.ppc64le", "product_id": "kernel-debug-4.12.14-122.110.1.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-base-4.12.14-122.110.1.ppc64le", "product": { "name": "kernel-debug-base-4.12.14-122.110.1.ppc64le", "product_id": "kernel-debug-base-4.12.14-122.110.1.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-devel-4.12.14-122.110.1.ppc64le", "product": { "name": "kernel-debug-devel-4.12.14-122.110.1.ppc64le", "product_id": "kernel-debug-devel-4.12.14-122.110.1.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-kgraft-devel-4.12.14-122.110.1.ppc64le", "product": { "name": "kernel-debug-kgraft-devel-4.12.14-122.110.1.ppc64le", "product_id": "kernel-debug-kgraft-devel-4.12.14-122.110.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-4.12.14-122.110.1.ppc64le", "product": { "name": "kernel-default-4.12.14-122.110.1.ppc64le", "product_id": "kernel-default-4.12.14-122.110.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-base-4.12.14-122.110.1.ppc64le", "product": { "name": "kernel-default-base-4.12.14-122.110.1.ppc64le", "product_id": "kernel-default-base-4.12.14-122.110.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-devel-4.12.14-122.110.1.ppc64le", "product": { "name": "kernel-default-devel-4.12.14-122.110.1.ppc64le", "product_id": "kernel-default-devel-4.12.14-122.110.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-extra-4.12.14-122.110.1.ppc64le", "product": { "name": "kernel-default-extra-4.12.14-122.110.1.ppc64le", "product_id": "kernel-default-extra-4.12.14-122.110.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-kgraft-4.12.14-122.110.1.ppc64le", "product": { "name": "kernel-default-kgraft-4.12.14-122.110.1.ppc64le", "product_id": "kernel-default-kgraft-4.12.14-122.110.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-kgraft-devel-4.12.14-122.110.1.ppc64le", "product": { "name": "kernel-default-kgraft-devel-4.12.14-122.110.1.ppc64le", "product_id": "kernel-default-kgraft-devel-4.12.14-122.110.1.ppc64le" } }, { "category": "product_version", "name": "kernel-obs-build-4.12.14-122.110.1.ppc64le", "product": { "name": "kernel-obs-build-4.12.14-122.110.1.ppc64le", "product_id": "kernel-obs-build-4.12.14-122.110.1.ppc64le" } }, { "category": "product_version", "name": "kernel-obs-qa-4.12.14-122.110.1.ppc64le", "product": { "name": "kernel-obs-qa-4.12.14-122.110.1.ppc64le", "product_id": "kernel-obs-qa-4.12.14-122.110.1.ppc64le" } }, { "category": "product_version", "name": "kernel-syms-4.12.14-122.110.1.ppc64le", "product": { "name": "kernel-syms-4.12.14-122.110.1.ppc64le", "product_id": "kernel-syms-4.12.14-122.110.1.ppc64le" } }, { "category": "product_version", "name": "kernel-vanilla-4.12.14-122.110.1.ppc64le", "product": { "name": "kernel-vanilla-4.12.14-122.110.1.ppc64le", "product_id": "kernel-vanilla-4.12.14-122.110.1.ppc64le" } }, { "category": "product_version", "name": "kernel-vanilla-base-4.12.14-122.110.1.ppc64le", "product": { "name": "kernel-vanilla-base-4.12.14-122.110.1.ppc64le", "product_id": "kernel-vanilla-base-4.12.14-122.110.1.ppc64le" } }, { "category": "product_version", "name": "kernel-vanilla-devel-4.12.14-122.110.1.ppc64le", "product": { "name": "kernel-vanilla-devel-4.12.14-122.110.1.ppc64le", "product_id": "kernel-vanilla-devel-4.12.14-122.110.1.ppc64le" } }, { "category": "product_version", "name": "kernel-vanilla-kgraft-devel-4.12.14-122.110.1.ppc64le", "product": { "name": "kernel-vanilla-kgraft-devel-4.12.14-122.110.1.ppc64le", "product_id": "kernel-vanilla-kgraft-devel-4.12.14-122.110.1.ppc64le" } }, { "category": "product_version", "name": "kgraft-patch-4_12_14-122_110-default-1-8.3.2.ppc64le", "product": { "name": "kgraft-patch-4_12_14-122_110-default-1-8.3.2.ppc64le", "product_id": "kgraft-patch-4_12_14-122_110-default-1-8.3.2.ppc64le" } }, { "category": "product_version", "name": "kselftests-kmp-default-4.12.14-122.110.1.ppc64le", "product": { "name": "kselftests-kmp-default-4.12.14-122.110.1.ppc64le", "product_id": "kselftests-kmp-default-4.12.14-122.110.1.ppc64le" } }, { "category": "product_version", "name": "ocfs2-kmp-default-4.12.14-122.110.1.ppc64le", "product": { "name": "ocfs2-kmp-default-4.12.14-122.110.1.ppc64le", "product_id": "ocfs2-kmp-default-4.12.14-122.110.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-4.12.14-122.110.1.s390x", "product": { "name": "cluster-md-kmp-default-4.12.14-122.110.1.s390x", "product_id": "cluster-md-kmp-default-4.12.14-122.110.1.s390x" } }, { "category": "product_version", "name": "dlm-kmp-default-4.12.14-122.110.1.s390x", "product": { "name": "dlm-kmp-default-4.12.14-122.110.1.s390x", "product_id": "dlm-kmp-default-4.12.14-122.110.1.s390x" } }, { "category": "product_version", "name": "gfs2-kmp-default-4.12.14-122.110.1.s390x", "product": { "name": "gfs2-kmp-default-4.12.14-122.110.1.s390x", "product_id": "gfs2-kmp-default-4.12.14-122.110.1.s390x" } }, { "category": "product_version", "name": "kernel-default-4.12.14-122.110.1.s390x", "product": { "name": "kernel-default-4.12.14-122.110.1.s390x", "product_id": "kernel-default-4.12.14-122.110.1.s390x" } }, { "category": "product_version", "name": "kernel-default-base-4.12.14-122.110.1.s390x", "product": { "name": "kernel-default-base-4.12.14-122.110.1.s390x", "product_id": "kernel-default-base-4.12.14-122.110.1.s390x" } }, { "category": "product_version", "name": "kernel-default-devel-4.12.14-122.110.1.s390x", "product": { "name": "kernel-default-devel-4.12.14-122.110.1.s390x", "product_id": "kernel-default-devel-4.12.14-122.110.1.s390x" } }, { "category": "product_version", "name": "kernel-default-extra-4.12.14-122.110.1.s390x", "product": { "name": "kernel-default-extra-4.12.14-122.110.1.s390x", "product_id": "kernel-default-extra-4.12.14-122.110.1.s390x" } }, { "category": "product_version", "name": "kernel-default-kgraft-4.12.14-122.110.1.s390x", "product": { "name": "kernel-default-kgraft-4.12.14-122.110.1.s390x", "product_id": "kernel-default-kgraft-4.12.14-122.110.1.s390x" } }, { "category": "product_version", "name": "kernel-default-kgraft-devel-4.12.14-122.110.1.s390x", "product": { "name": "kernel-default-kgraft-devel-4.12.14-122.110.1.s390x", "product_id": "kernel-default-kgraft-devel-4.12.14-122.110.1.s390x" } }, { "category": "product_version", "name": "kernel-default-man-4.12.14-122.110.1.s390x", "product": { "name": "kernel-default-man-4.12.14-122.110.1.s390x", "product_id": "kernel-default-man-4.12.14-122.110.1.s390x" } }, { "category": "product_version", "name": "kernel-obs-build-4.12.14-122.110.1.s390x", "product": { "name": "kernel-obs-build-4.12.14-122.110.1.s390x", "product_id": "kernel-obs-build-4.12.14-122.110.1.s390x" } }, { "category": "product_version", "name": "kernel-obs-qa-4.12.14-122.110.1.s390x", "product": { "name": "kernel-obs-qa-4.12.14-122.110.1.s390x", "product_id": "kernel-obs-qa-4.12.14-122.110.1.s390x" } }, { "category": "product_version", "name": "kernel-syms-4.12.14-122.110.1.s390x", "product": { "name": "kernel-syms-4.12.14-122.110.1.s390x", "product_id": "kernel-syms-4.12.14-122.110.1.s390x" } }, { "category": "product_version", "name": "kernel-vanilla-4.12.14-122.110.1.s390x", "product": { "name": "kernel-vanilla-4.12.14-122.110.1.s390x", "product_id": "kernel-vanilla-4.12.14-122.110.1.s390x" } }, { "category": "product_version", "name": "kernel-vanilla-base-4.12.14-122.110.1.s390x", "product": { "name": "kernel-vanilla-base-4.12.14-122.110.1.s390x", "product_id": "kernel-vanilla-base-4.12.14-122.110.1.s390x" } }, { "category": "product_version", "name": "kernel-vanilla-devel-4.12.14-122.110.1.s390x", "product": { "name": "kernel-vanilla-devel-4.12.14-122.110.1.s390x", "product_id": "kernel-vanilla-devel-4.12.14-122.110.1.s390x" } }, { "category": "product_version", "name": "kernel-vanilla-kgraft-devel-4.12.14-122.110.1.s390x", "product": { "name": "kernel-vanilla-kgraft-devel-4.12.14-122.110.1.s390x", "product_id": "kernel-vanilla-kgraft-devel-4.12.14-122.110.1.s390x" } }, { "category": "product_version", "name": "kernel-zfcpdump-4.12.14-122.110.1.s390x", "product": { "name": "kernel-zfcpdump-4.12.14-122.110.1.s390x", "product_id": "kernel-zfcpdump-4.12.14-122.110.1.s390x" } }, { "category": "product_version", "name": "kernel-zfcpdump-man-4.12.14-122.110.1.s390x", "product": { "name": "kernel-zfcpdump-man-4.12.14-122.110.1.s390x", "product_id": "kernel-zfcpdump-man-4.12.14-122.110.1.s390x" } }, { "category": "product_version", "name": "kgraft-patch-4_12_14-122_110-default-1-8.3.2.s390x", "product": { "name": "kgraft-patch-4_12_14-122_110-default-1-8.3.2.s390x", "product_id": "kgraft-patch-4_12_14-122_110-default-1-8.3.2.s390x" } }, { "category": "product_version", "name": "kselftests-kmp-default-4.12.14-122.110.1.s390x", "product": { "name": "kselftests-kmp-default-4.12.14-122.110.1.s390x", "product_id": "kselftests-kmp-default-4.12.14-122.110.1.s390x" } }, { "category": "product_version", "name": "ocfs2-kmp-default-4.12.14-122.110.1.s390x", "product": { "name": "ocfs2-kmp-default-4.12.14-122.110.1.s390x", "product_id": "ocfs2-kmp-default-4.12.14-122.110.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-4.12.14-122.110.1.x86_64", "product": { "name": "cluster-md-kmp-default-4.12.14-122.110.1.x86_64", "product_id": "cluster-md-kmp-default-4.12.14-122.110.1.x86_64" } }, { "category": "product_version", "name": "dlm-kmp-default-4.12.14-122.110.1.x86_64", "product": { "name": "dlm-kmp-default-4.12.14-122.110.1.x86_64", "product_id": "dlm-kmp-default-4.12.14-122.110.1.x86_64" } }, { "category": "product_version", "name": "gfs2-kmp-default-4.12.14-122.110.1.x86_64", "product": { "name": "gfs2-kmp-default-4.12.14-122.110.1.x86_64", "product_id": "gfs2-kmp-default-4.12.14-122.110.1.x86_64" } }, { "category": "product_version", "name": "kernel-debug-4.12.14-122.110.1.x86_64", "product": { "name": "kernel-debug-4.12.14-122.110.1.x86_64", "product_id": "kernel-debug-4.12.14-122.110.1.x86_64" } }, { "category": "product_version", "name": "kernel-debug-base-4.12.14-122.110.1.x86_64", "product": { "name": "kernel-debug-base-4.12.14-122.110.1.x86_64", "product_id": "kernel-debug-base-4.12.14-122.110.1.x86_64" } }, { "category": "product_version", "name": "kernel-debug-devel-4.12.14-122.110.1.x86_64", "product": { "name": "kernel-debug-devel-4.12.14-122.110.1.x86_64", "product_id": "kernel-debug-devel-4.12.14-122.110.1.x86_64" } }, { "category": "product_version", "name": "kernel-debug-kgraft-devel-4.12.14-122.110.1.x86_64", "product": { "name": "kernel-debug-kgraft-devel-4.12.14-122.110.1.x86_64", "product_id": "kernel-debug-kgraft-devel-4.12.14-122.110.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-4.12.14-122.110.1.x86_64", "product": { "name": "kernel-default-4.12.14-122.110.1.x86_64", "product_id": "kernel-default-4.12.14-122.110.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-base-4.12.14-122.110.1.x86_64", "product": { "name": "kernel-default-base-4.12.14-122.110.1.x86_64", "product_id": "kernel-default-base-4.12.14-122.110.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-devel-4.12.14-122.110.1.x86_64", "product": { "name": "kernel-default-devel-4.12.14-122.110.1.x86_64", "product_id": "kernel-default-devel-4.12.14-122.110.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-extra-4.12.14-122.110.1.x86_64", "product": { "name": "kernel-default-extra-4.12.14-122.110.1.x86_64", "product_id": "kernel-default-extra-4.12.14-122.110.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-kgraft-4.12.14-122.110.1.x86_64", "product": { "name": "kernel-default-kgraft-4.12.14-122.110.1.x86_64", "product_id": "kernel-default-kgraft-4.12.14-122.110.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-kgraft-devel-4.12.14-122.110.1.x86_64", "product": { "name": "kernel-default-kgraft-devel-4.12.14-122.110.1.x86_64", "product_id": "kernel-default-kgraft-devel-4.12.14-122.110.1.x86_64" } }, { "category": "product_version", "name": "kernel-kvmsmall-4.12.14-122.110.1.x86_64", "product": { "name": "kernel-kvmsmall-4.12.14-122.110.1.x86_64", "product_id": "kernel-kvmsmall-4.12.14-122.110.1.x86_64" } }, { "category": "product_version", "name": "kernel-kvmsmall-base-4.12.14-122.110.1.x86_64", "product": { "name": "kernel-kvmsmall-base-4.12.14-122.110.1.x86_64", "product_id": "kernel-kvmsmall-base-4.12.14-122.110.1.x86_64" } }, { "category": "product_version", "name": "kernel-kvmsmall-devel-4.12.14-122.110.1.x86_64", "product": { "name": "kernel-kvmsmall-devel-4.12.14-122.110.1.x86_64", "product_id": "kernel-kvmsmall-devel-4.12.14-122.110.1.x86_64" } }, { "category": "product_version", "name": "kernel-kvmsmall-kgraft-devel-4.12.14-122.110.1.x86_64", "product": { "name": "kernel-kvmsmall-kgraft-devel-4.12.14-122.110.1.x86_64", "product_id": "kernel-kvmsmall-kgraft-devel-4.12.14-122.110.1.x86_64" } }, { "category": "product_version", "name": "kernel-obs-build-4.12.14-122.110.1.x86_64", "product": { "name": "kernel-obs-build-4.12.14-122.110.1.x86_64", "product_id": "kernel-obs-build-4.12.14-122.110.1.x86_64" } }, { "category": "product_version", "name": "kernel-obs-qa-4.12.14-122.110.1.x86_64", "product": { "name": "kernel-obs-qa-4.12.14-122.110.1.x86_64", "product_id": "kernel-obs-qa-4.12.14-122.110.1.x86_64" } }, { "category": "product_version", "name": "kernel-syms-4.12.14-122.110.1.x86_64", "product": { "name": "kernel-syms-4.12.14-122.110.1.x86_64", "product_id": "kernel-syms-4.12.14-122.110.1.x86_64" } }, { "category": "product_version", "name": "kernel-vanilla-4.12.14-122.110.1.x86_64", "product": { "name": "kernel-vanilla-4.12.14-122.110.1.x86_64", "product_id": "kernel-vanilla-4.12.14-122.110.1.x86_64" } }, { "category": "product_version", "name": "kernel-vanilla-base-4.12.14-122.110.1.x86_64", "product": { "name": "kernel-vanilla-base-4.12.14-122.110.1.x86_64", "product_id": "kernel-vanilla-base-4.12.14-122.110.1.x86_64" } }, { "category": "product_version", "name": "kernel-vanilla-devel-4.12.14-122.110.1.x86_64", "product": { "name": "kernel-vanilla-devel-4.12.14-122.110.1.x86_64", "product_id": "kernel-vanilla-devel-4.12.14-122.110.1.x86_64" } }, { "category": "product_version", "name": "kernel-vanilla-kgraft-devel-4.12.14-122.110.1.x86_64", "product": { "name": "kernel-vanilla-kgraft-devel-4.12.14-122.110.1.x86_64", "product_id": "kernel-vanilla-kgraft-devel-4.12.14-122.110.1.x86_64" } }, { "category": "product_version", "name": "kgraft-patch-4_12_14-122_110-default-1-8.3.2.x86_64", "product": { "name": "kgraft-patch-4_12_14-122_110-default-1-8.3.2.x86_64", "product_id": "kgraft-patch-4_12_14-122_110-default-1-8.3.2.x86_64" } }, { "category": "product_version", "name": "kselftests-kmp-default-4.12.14-122.110.1.x86_64", "product": { "name": "kselftests-kmp-default-4.12.14-122.110.1.x86_64", "product_id": "kselftests-kmp-default-4.12.14-122.110.1.x86_64" } }, { "category": "product_version", "name": "ocfs2-kmp-default-4.12.14-122.110.1.x86_64", "product": { "name": "ocfs2-kmp-default-4.12.14-122.110.1.x86_64", "product_id": "ocfs2-kmp-default-4.12.14-122.110.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise High Availability Extension 12 SP5", "product": { "name": "SUSE Linux Enterprise High Availability Extension 12 SP5", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-ha:12:sp5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 12 SP5", "product": { "name": "SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-live-patching:12:sp5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Software Development Kit 12 SP5", "product": { "name": "SUSE Linux Enterprise Software Development Kit 12 SP5", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-sdk:12:sp5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 12 SP5", "product": { "name": "SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:sles:12:sp5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:12:sp5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Workstation Extension 12 SP5", "product": { "name": "SUSE Linux Enterprise Workstation Extension 12 SP5", "product_id": "SUSE Linux Enterprise Workstation Extension 12 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-we:12:sp5" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-4.12.14-122.110.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP5", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.110.1.ppc64le" }, "product_reference": "cluster-md-kmp-default-4.12.14-122.110.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-4.12.14-122.110.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP5", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.110.1.s390x" }, "product_reference": "cluster-md-kmp-default-4.12.14-122.110.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-4.12.14-122.110.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP5", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.110.1.x86_64" }, "product_reference": "cluster-md-kmp-default-4.12.14-122.110.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-4.12.14-122.110.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP5", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.110.1.ppc64le" }, "product_reference": "dlm-kmp-default-4.12.14-122.110.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-4.12.14-122.110.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP5", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.110.1.s390x" }, "product_reference": "dlm-kmp-default-4.12.14-122.110.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-4.12.14-122.110.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP5", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.110.1.x86_64" }, "product_reference": "dlm-kmp-default-4.12.14-122.110.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-4.12.14-122.110.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP5", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.110.1.ppc64le" }, "product_reference": "gfs2-kmp-default-4.12.14-122.110.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-4.12.14-122.110.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP5", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.110.1.s390x" }, "product_reference": "gfs2-kmp-default-4.12.14-122.110.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-4.12.14-122.110.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP5", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.110.1.x86_64" }, "product_reference": "gfs2-kmp-default-4.12.14-122.110.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-4.12.14-122.110.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP5", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.110.1.ppc64le" }, "product_reference": "ocfs2-kmp-default-4.12.14-122.110.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-4.12.14-122.110.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP5", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.110.1.s390x" }, "product_reference": "ocfs2-kmp-default-4.12.14-122.110.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-4.12.14-122.110.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP5", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.110.1.x86_64" }, "product_reference": "ocfs2-kmp-default-4.12.14-122.110.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-kgraft-4.12.14-122.110.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.110.1.ppc64le" }, "product_reference": "kernel-default-kgraft-4.12.14-122.110.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-kgraft-4.12.14-122.110.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.110.1.s390x" }, "product_reference": "kernel-default-kgraft-4.12.14-122.110.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-kgraft-4.12.14-122.110.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.110.1.x86_64" }, "product_reference": "kernel-default-kgraft-4.12.14-122.110.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-kgraft-devel-4.12.14-122.110.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.110.1.ppc64le" }, "product_reference": "kernel-default-kgraft-devel-4.12.14-122.110.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-kgraft-devel-4.12.14-122.110.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.110.1.s390x" }, "product_reference": "kernel-default-kgraft-devel-4.12.14-122.110.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-kgraft-devel-4.12.14-122.110.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.110.1.x86_64" }, "product_reference": "kernel-default-kgraft-devel-4.12.14-122.110.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_110-default-1-8.3.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_110-default-1-8.3.2.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_110-default-1-8.3.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_110-default-1-8.3.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_110-default-1-8.3.2.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_110-default-1-8.3.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_110-default-1-8.3.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_110-default-1-8.3.2.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_110-default-1-8.3.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-docs-4.12.14-122.110.2.noarch as component of SUSE Linux Enterprise Software Development Kit 12 SP5", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.110.2.noarch" }, "product_reference": "kernel-docs-4.12.14-122.110.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-4.12.14-122.110.1.aarch64 as component of SUSE Linux Enterprise Software Development Kit 12 SP5", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.110.1.aarch64" }, "product_reference": "kernel-obs-build-4.12.14-122.110.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-4.12.14-122.110.1.ppc64le as component of SUSE Linux Enterprise Software Development Kit 12 SP5", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.110.1.ppc64le" }, "product_reference": "kernel-obs-build-4.12.14-122.110.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-4.12.14-122.110.1.s390x as component of SUSE Linux Enterprise Software Development Kit 12 SP5", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.110.1.s390x" }, "product_reference": "kernel-obs-build-4.12.14-122.110.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-4.12.14-122.110.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12 SP5", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.110.1.x86_64" }, "product_reference": "kernel-obs-build-4.12.14-122.110.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-122.110.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.110.1.aarch64" }, "product_reference": "kernel-default-4.12.14-122.110.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-122.110.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.110.1.ppc64le" }, "product_reference": "kernel-default-4.12.14-122.110.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-122.110.1.s390x as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.110.1.s390x" }, "product_reference": "kernel-default-4.12.14-122.110.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-122.110.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.110.1.x86_64" }, "product_reference": "kernel-default-4.12.14-122.110.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-122.110.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.110.1.aarch64" }, "product_reference": "kernel-default-base-4.12.14-122.110.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-122.110.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.110.1.ppc64le" }, "product_reference": "kernel-default-base-4.12.14-122.110.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-122.110.1.s390x as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.110.1.s390x" }, "product_reference": "kernel-default-base-4.12.14-122.110.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-122.110.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.110.1.x86_64" }, "product_reference": "kernel-default-base-4.12.14-122.110.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-122.110.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.110.1.aarch64" }, "product_reference": "kernel-default-devel-4.12.14-122.110.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-122.110.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.110.1.ppc64le" }, "product_reference": "kernel-default-devel-4.12.14-122.110.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-122.110.1.s390x as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.110.1.s390x" }, "product_reference": "kernel-default-devel-4.12.14-122.110.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-122.110.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.110.1.x86_64" }, "product_reference": "kernel-default-devel-4.12.14-122.110.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-man-4.12.14-122.110.1.s390x as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.110.1.s390x" }, "product_reference": "kernel-default-man-4.12.14-122.110.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-4.12.14-122.110.1.noarch as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.110.1.noarch" }, "product_reference": "kernel-devel-4.12.14-122.110.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-4.12.14-122.110.1.noarch as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.110.1.noarch" }, "product_reference": "kernel-macros-4.12.14-122.110.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-4.12.14-122.110.1.noarch as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.110.1.noarch" }, "product_reference": "kernel-source-4.12.14-122.110.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-122.110.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.110.1.aarch64" }, "product_reference": "kernel-syms-4.12.14-122.110.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-122.110.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.110.1.ppc64le" }, "product_reference": "kernel-syms-4.12.14-122.110.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-122.110.1.s390x as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.110.1.s390x" }, "product_reference": "kernel-syms-4.12.14-122.110.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-122.110.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.110.1.x86_64" }, "product_reference": "kernel-syms-4.12.14-122.110.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-122.110.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.110.1.aarch64" }, "product_reference": "kernel-default-4.12.14-122.110.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-122.110.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.110.1.ppc64le" }, "product_reference": "kernel-default-4.12.14-122.110.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-122.110.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.110.1.s390x" }, "product_reference": "kernel-default-4.12.14-122.110.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-122.110.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.110.1.x86_64" }, "product_reference": "kernel-default-4.12.14-122.110.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-122.110.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.110.1.aarch64" }, "product_reference": "kernel-default-base-4.12.14-122.110.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-122.110.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.110.1.ppc64le" }, "product_reference": "kernel-default-base-4.12.14-122.110.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-122.110.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.110.1.s390x" }, "product_reference": "kernel-default-base-4.12.14-122.110.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-122.110.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.110.1.x86_64" }, "product_reference": "kernel-default-base-4.12.14-122.110.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-122.110.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.110.1.aarch64" }, "product_reference": "kernel-default-devel-4.12.14-122.110.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-122.110.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.110.1.ppc64le" }, "product_reference": "kernel-default-devel-4.12.14-122.110.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-122.110.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.110.1.s390x" }, "product_reference": "kernel-default-devel-4.12.14-122.110.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-122.110.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.110.1.x86_64" }, "product_reference": "kernel-default-devel-4.12.14-122.110.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-man-4.12.14-122.110.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.110.1.s390x" }, "product_reference": "kernel-default-man-4.12.14-122.110.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-4.12.14-122.110.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.110.1.noarch" }, "product_reference": "kernel-devel-4.12.14-122.110.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-4.12.14-122.110.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.110.1.noarch" }, "product_reference": "kernel-macros-4.12.14-122.110.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-4.12.14-122.110.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.110.1.noarch" }, "product_reference": "kernel-source-4.12.14-122.110.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-122.110.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.110.1.aarch64" }, "product_reference": "kernel-syms-4.12.14-122.110.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-122.110.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.110.1.ppc64le" }, "product_reference": "kernel-syms-4.12.14-122.110.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-122.110.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.110.1.s390x" }, "product_reference": "kernel-syms-4.12.14-122.110.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-122.110.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.110.1.x86_64" }, "product_reference": "kernel-syms-4.12.14-122.110.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-extra-4.12.14-122.110.1.x86_64 as component of SUSE Linux Enterprise Workstation Extension 12 SP5", "product_id": "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.110.1.x86_64" }, "product_reference": "kernel-default-extra-4.12.14-122.110.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Workstation Extension 12 SP5" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-28097", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-28097" } ], "notes": [ { "category": "general", "text": "The vgacon subsystem in the Linux kernel before 5.8.10 mishandles software scrollback. There is a vgacon_scrolldelta out-of-bounds read, aka CID-973c096f6a85.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_110-default-1-8.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_110-default-1-8.3.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_110-default-1-8.3.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.110.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.110.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.110.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.110.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.110.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.110.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.110.2.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.110.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-28097", "url": "https://www.suse.com/security/cve/CVE-2020-28097" }, { "category": "external", "summary": "SUSE Bug 1187723 for CVE-2020-28097", "url": "https://bugzilla.suse.com/1187723" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_110-default-1-8.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_110-default-1-8.3.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_110-default-1-8.3.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.110.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.110.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.110.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.110.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.110.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.110.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.110.2.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.110.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_110-default-1-8.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_110-default-1-8.3.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_110-default-1-8.3.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.110.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.110.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.110.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.110.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.110.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.110.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.110.2.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.110.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-10T16:03:37Z", "details": "moderate" } ], "title": "CVE-2020-28097" }, { "cve": "CVE-2021-3564", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-3564" } ], "notes": [ { "category": "general", "text": "A flaw double-free memory corruption in the Linux kernel HCI device initialization subsystem was found in the way user attach malicious HCI TTY Bluetooth device. A local user could use this flaw to crash the system. This flaw affects all the Linux kernel versions starting from 3.13.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_110-default-1-8.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_110-default-1-8.3.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_110-default-1-8.3.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.110.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.110.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.110.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.110.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.110.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.110.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.110.2.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.110.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-3564", "url": "https://www.suse.com/security/cve/CVE-2021-3564" }, { "category": "external", "summary": "SUSE Bug 1186207 for CVE-2021-3564", "url": "https://bugzilla.suse.com/1186207" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_110-default-1-8.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_110-default-1-8.3.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_110-default-1-8.3.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.110.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.110.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.110.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.110.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.110.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.110.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.110.2.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.110.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_110-default-1-8.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_110-default-1-8.3.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_110-default-1-8.3.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.110.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.110.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.110.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.110.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.110.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.110.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.110.2.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.110.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-10T16:03:37Z", "details": "moderate" } ], "title": "CVE-2021-3564" }, { "cve": "CVE-2021-39648", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-39648" } ], "notes": [ { "category": "general", "text": "In gadget_dev_desc_UDC_show of configfs.c, there is a possible disclosure of kernel heap memory due to a race condition. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-160822094References: Upstream kernel", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_110-default-1-8.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_110-default-1-8.3.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_110-default-1-8.3.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.110.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.110.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.110.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.110.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.110.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.110.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.110.2.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.110.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-39648", "url": "https://www.suse.com/security/cve/CVE-2021-39648" }, { "category": "external", "summary": "SUSE Bug 1193861 for CVE-2021-39648", "url": "https://bugzilla.suse.com/1193861" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_110-default-1-8.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_110-default-1-8.3.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_110-default-1-8.3.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.110.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.110.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.110.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.110.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.110.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.110.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.110.2.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.110.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_110-default-1-8.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_110-default-1-8.3.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_110-default-1-8.3.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.110.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.110.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.110.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.110.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.110.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.110.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.110.2.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.110.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-10T16:03:37Z", "details": "moderate" } ], "title": "CVE-2021-39648" }, { "cve": "CVE-2021-39657", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-39657" } ], "notes": [ { "category": "general", "text": "In ufshcd_eh_device_reset_handler of ufshcd.c, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-194696049References: Upstream kernel", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_110-default-1-8.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_110-default-1-8.3.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_110-default-1-8.3.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.110.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.110.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.110.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.110.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.110.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.110.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.110.2.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.110.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-39657", "url": "https://www.suse.com/security/cve/CVE-2021-39657" }, { "category": "external", "summary": "SUSE Bug 1193864 for CVE-2021-39657", "url": "https://bugzilla.suse.com/1193864" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_110-default-1-8.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_110-default-1-8.3.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_110-default-1-8.3.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.110.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.110.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.110.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.110.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.110.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.110.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.110.2.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.110.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.3, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_110-default-1-8.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_110-default-1-8.3.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_110-default-1-8.3.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.110.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.110.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.110.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.110.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.110.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.110.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.110.2.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.110.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-10T16:03:37Z", "details": "low" } ], "title": "CVE-2021-39657" }, { "cve": "CVE-2021-4083", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-4083" } ], "notes": [ { "category": "general", "text": "A read-after-free memory flaw was found in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system. This flaw affects Linux kernel versions prior to 5.16-rc4.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_110-default-1-8.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_110-default-1-8.3.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_110-default-1-8.3.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.110.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.110.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.110.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.110.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.110.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.110.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.110.2.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.110.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-4083", "url": "https://www.suse.com/security/cve/CVE-2021-4083" }, { "category": "external", "summary": "SUSE Bug 1193727 for CVE-2021-4083", "url": "https://bugzilla.suse.com/1193727" }, { "category": "external", "summary": "SUSE Bug 1194460 for CVE-2021-4083", "url": "https://bugzilla.suse.com/1194460" }, { "category": "external", "summary": "SUSE Bug 1196722 for CVE-2021-4083", "url": "https://bugzilla.suse.com/1196722" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_110-default-1-8.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_110-default-1-8.3.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_110-default-1-8.3.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.110.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.110.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.110.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.110.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.110.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.110.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.110.2.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.110.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_110-default-1-8.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_110-default-1-8.3.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_110-default-1-8.3.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.110.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.110.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.110.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.110.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.110.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.110.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.110.2.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.110.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-10T16:03:37Z", "details": "important" } ], "title": "CVE-2021-4083" }, { "cve": "CVE-2021-4135", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-4135" } ], "notes": [ { "category": "general", "text": "A memory leak vulnerability was found in the Linux kernel\u0027s eBPF for the Simulated networking device driver in the way user uses BPF for the device such that function nsim_map_alloc_elem being called. A local user could use this flaw to get unauthorized access to some data.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_110-default-1-8.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_110-default-1-8.3.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_110-default-1-8.3.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.110.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.110.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.110.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.110.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.110.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.110.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.110.2.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.110.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-4135", "url": "https://www.suse.com/security/cve/CVE-2021-4135" }, { "category": "external", "summary": "SUSE Bug 1193927 for CVE-2021-4135", "url": "https://bugzilla.suse.com/1193927" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_110-default-1-8.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_110-default-1-8.3.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_110-default-1-8.3.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.110.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.110.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.110.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.110.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.110.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.110.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.110.2.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.110.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_110-default-1-8.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_110-default-1-8.3.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_110-default-1-8.3.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.110.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.110.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.110.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.110.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.110.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.110.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.110.2.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.110.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-10T16:03:37Z", "details": "moderate" } ], "title": "CVE-2021-4135" }, { "cve": "CVE-2021-4149", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-4149" } ], "notes": [ { "category": "general", "text": "A vulnerability was found in btrfs_alloc_tree_b in fs/btrfs/extent-tree.c in the Linux kernel due to an improper lock operation in btrfs. In this flaw, a user with a local privilege may cause a denial of service (DOS) due to a deadlock problem.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_110-default-1-8.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_110-default-1-8.3.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_110-default-1-8.3.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.110.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.110.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.110.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.110.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.110.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.110.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.110.2.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.110.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-4149", "url": "https://www.suse.com/security/cve/CVE-2021-4149" }, { "category": "external", "summary": "SUSE Bug 1194001 for CVE-2021-4149", "url": "https://bugzilla.suse.com/1194001" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_110-default-1-8.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_110-default-1-8.3.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_110-default-1-8.3.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.110.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.110.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.110.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.110.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.110.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.110.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.110.2.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.110.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_110-default-1-8.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_110-default-1-8.3.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_110-default-1-8.3.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.110.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.110.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.110.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.110.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.110.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.110.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.110.2.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.110.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-10T16:03:37Z", "details": "moderate" } ], "title": "CVE-2021-4149" }, { "cve": "CVE-2021-4197", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-4197" } ], "notes": [ { "category": "general", "text": "An unprivileged write to the file handler flaw in the Linux kernel\u0027s control groups and namespaces subsystem was found in the way users have access to some less privileged process that are controlled by cgroups and have higher privileged parent process. It is actually both for cgroup2 and cgroup1 versions of control groups. A local user could use this flaw to crash the system or escalate their privileges on the system.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_110-default-1-8.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_110-default-1-8.3.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_110-default-1-8.3.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.110.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.110.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.110.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.110.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.110.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.110.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.110.2.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.110.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-4197", "url": "https://www.suse.com/security/cve/CVE-2021-4197" }, { "category": "external", "summary": "SUSE Bug 1194302 for CVE-2021-4197", "url": "https://bugzilla.suse.com/1194302" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_110-default-1-8.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_110-default-1-8.3.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_110-default-1-8.3.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.110.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.110.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.110.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.110.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.110.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.110.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.110.2.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.110.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_110-default-1-8.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_110-default-1-8.3.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_110-default-1-8.3.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.110.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.110.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.110.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.110.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.110.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.110.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.110.2.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.110.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-10T16:03:37Z", "details": "moderate" } ], "title": "CVE-2021-4197" }, { "cve": "CVE-2021-4202", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-4202" } ], "notes": [ { "category": "general", "text": "A use-after-free flaw was found in nci_request in net/nfc/nci/core.c in NFC Controller Interface (NCI) in the Linux kernel. This flaw could allow a local attacker with user privileges to cause a data race problem while the device is getting removed, leading to a privilege escalation problem.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_110-default-1-8.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_110-default-1-8.3.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_110-default-1-8.3.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.110.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.110.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.110.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.110.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.110.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.110.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.110.2.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.110.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-4202", "url": "https://www.suse.com/security/cve/CVE-2021-4202" }, { "category": "external", "summary": "SUSE Bug 1194529 for CVE-2021-4202", "url": "https://bugzilla.suse.com/1194529" }, { "category": "external", "summary": "SUSE Bug 1194533 for CVE-2021-4202", "url": "https://bugzilla.suse.com/1194533" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_110-default-1-8.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_110-default-1-8.3.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_110-default-1-8.3.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.110.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.110.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.110.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.110.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.110.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.110.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.110.2.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.110.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_110-default-1-8.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_110-default-1-8.3.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_110-default-1-8.3.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.110.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.110.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.110.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.110.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.110.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.110.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.110.2.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.110.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-10T16:03:37Z", "details": "moderate" } ], "title": "CVE-2021-4202" }, { "cve": "CVE-2021-44733", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-44733" } ], "notes": [ { "category": "general", "text": "A use-after-free exists in drivers/tee/tee_shm.c in the TEE subsystem in the Linux kernel through 5.15.11. This occurs because of a race condition in tee_shm_get_from_id during an attempt to free a shared memory object.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_110-default-1-8.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_110-default-1-8.3.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_110-default-1-8.3.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.110.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.110.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.110.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.110.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.110.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.110.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.110.2.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.110.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-44733", "url": "https://www.suse.com/security/cve/CVE-2021-44733" }, { "category": "external", "summary": "SUSE Bug 1193767 for CVE-2021-44733", "url": "https://bugzilla.suse.com/1193767" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_110-default-1-8.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_110-default-1-8.3.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_110-default-1-8.3.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.110.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.110.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.110.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.110.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.110.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.110.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.110.2.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.110.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_110-default-1-8.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_110-default-1-8.3.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_110-default-1-8.3.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.110.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.110.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.110.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.110.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.110.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.110.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.110.2.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.110.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-10T16:03:37Z", "details": "moderate" } ], "title": "CVE-2021-44733" }, { "cve": "CVE-2022-0322", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-0322" } ], "notes": [ { "category": "general", "text": "A flaw was found in the sctp_make_strreset_req function in net/sctp/sm_make_chunk.c in the SCTP network protocol in the Linux kernel with a local user privilege access. In this flaw, an attempt to use more buffer than is allocated triggers a BUG_ON issue, leading to a denial of service (DOS).", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_110-default-1-8.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_110-default-1-8.3.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_110-default-1-8.3.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.110.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.110.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.110.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.110.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.110.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.110.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.110.2.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.110.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-0322", "url": "https://www.suse.com/security/cve/CVE-2022-0322" }, { "category": "external", "summary": "SUSE Bug 1194985 for CVE-2022-0322", "url": "https://bugzilla.suse.com/1194985" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_110-default-1-8.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_110-default-1-8.3.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_110-default-1-8.3.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.110.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.110.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.110.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.110.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.110.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.110.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.110.2.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.110.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_110-default-1-8.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_110-default-1-8.3.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_110-default-1-8.3.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.110.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.110.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.110.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.110.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.110.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.110.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.110.2.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.110.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-10T16:03:37Z", "details": "moderate" } ], "title": "CVE-2022-0322" }, { "cve": "CVE-2022-0330", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-0330" } ], "notes": [ { "category": "general", "text": "A random memory access flaw was found in the Linux kernel\u0027s GPU i915 kernel driver functionality in the way a user may run malicious code on the GPU. This flaw allows a local user to crash the system or escalate their privileges on the system.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_110-default-1-8.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_110-default-1-8.3.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_110-default-1-8.3.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.110.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.110.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.110.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.110.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.110.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.110.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.110.2.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.110.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-0330", "url": "https://www.suse.com/security/cve/CVE-2022-0330" }, { "category": "external", "summary": "SUSE Bug 1194880 for CVE-2022-0330", "url": "https://bugzilla.suse.com/1194880" }, { "category": "external", "summary": "SUSE Bug 1195950 for CVE-2022-0330", "url": "https://bugzilla.suse.com/1195950" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_110-default-1-8.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_110-default-1-8.3.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_110-default-1-8.3.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.110.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.110.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.110.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.110.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.110.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.110.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.110.2.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.110.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_110-default-1-8.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_110-default-1-8.3.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_110-default-1-8.3.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.110.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.110.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.110.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.110.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.110.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.110.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.110.2.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.110.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-10T16:03:37Z", "details": "moderate" } ], "title": "CVE-2022-0330" }, { "cve": "CVE-2022-0435", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-0435" } ], "notes": [ { "category": "general", "text": "A stack overflow flaw was found in the Linux kernel\u0027s TIPC protocol functionality in the way a user sends a packet with malicious content where the number of domain member nodes is higher than the 64 allowed. This flaw allows a remote user to crash the system or possibly escalate their privileges if they have access to the TIPC network.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_110-default-1-8.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_110-default-1-8.3.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_110-default-1-8.3.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.110.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.110.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.110.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.110.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.110.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.110.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.110.2.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.110.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-0435", "url": "https://www.suse.com/security/cve/CVE-2022-0435" }, { "category": "external", "summary": "SUSE Bug 1195254 for CVE-2022-0435", "url": "https://bugzilla.suse.com/1195254" }, { "category": "external", "summary": "SUSE Bug 1195308 for CVE-2022-0435", "url": "https://bugzilla.suse.com/1195308" }, { "category": "external", "summary": "SUSE Bug 1226672 for CVE-2022-0435", "url": "https://bugzilla.suse.com/1226672" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_110-default-1-8.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_110-default-1-8.3.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_110-default-1-8.3.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.110.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.110.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.110.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.110.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.110.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.110.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.110.2.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.110.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_110-default-1-8.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_110-default-1-8.3.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_110-default-1-8.3.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.110.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.110.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.110.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.110.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.110.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.110.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.110.2.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.110.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-10T16:03:37Z", "details": "important" } ], "title": "CVE-2022-0435" }, { "cve": "CVE-2022-22942", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-22942" } ], "notes": [ { "category": "general", "text": "The vmwgfx driver contains a local privilege escalation vulnerability that allows unprivileged users to gain access to files opened by other processes on the system through a dangling \u0027file\u0027 pointer.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_110-default-1-8.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_110-default-1-8.3.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_110-default-1-8.3.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.110.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.110.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.110.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.110.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.110.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.110.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.110.2.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.110.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-22942", "url": "https://www.suse.com/security/cve/CVE-2022-22942" }, { "category": "external", "summary": "SUSE Bug 1195065 for CVE-2022-22942", "url": "https://bugzilla.suse.com/1195065" }, { "category": "external", "summary": "SUSE Bug 1195951 for CVE-2022-22942", "url": "https://bugzilla.suse.com/1195951" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_110-default-1-8.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_110-default-1-8.3.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_110-default-1-8.3.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.110.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.110.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.110.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.110.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.110.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.110.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.110.2.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.110.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_110-default-1-8.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_110-default-1-8.3.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_110-default-1-8.3.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.110.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.110.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.110.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.110.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.110.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.110.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.110.2.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.110.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.110.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.110.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.110.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.110.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-10T16:03:37Z", "details": "moderate" } ], "title": "CVE-2022-22942" } ] }
suse-su-2022:0362-1
Vulnerability from csaf_suse
Published
2022-02-10 15:58
Modified
2022-02-10 15:58
Summary
Security update for the Linux Kernel
Notes
Title of the patch
Security update for the Linux Kernel
Description of the patch
The SUSE Linux Enterprise 12 SP3 LTSS kernel was updated to receive various security and bugfixes.
The following security bugs were fixed:
- CVE-2018-25020: Fixed an overflow in the BPF subsystem due to a mishandling of a long jump over an instruction sequence where inner instructions require substantial expansions into multiple BPF instructions. This affects kernel/bpf/core.c and net/core/filter.c (bnc#1193575).
- CVE-2019-0136: Fixed insufficient access control in the Intel(R) PROSet/Wireless WiFi Software driver that may have allowed an unauthenticated user to potentially enable denial of service via adjacent access (bnc#1193157).
- CVE-2020-35519: Fixed out-of-bounds memory access in x25_bind in net/x25/af_x25.c. A bounds check failure allowed a local attacker with a user account on the system to gain access to out-of-bounds memory, leading to a system crash or a leak of internal kernel information (bnc#1183696).
- CVE-2021-0935: Fixed possible out of bounds write in ip6_xmit of ip6_output.c due to a use after free. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation (bnc#1192032).
- CVE-2021-28711: Fixed issue with xen/blkfront to harden blkfront against event channel storms (XSA-391) (bsc#1193440).
- CVE-2021-28712: Fixed issue with xen/netfront to harden netfront against event channel storms (XSA-391) (bsc#1193440).
- CVE-2021-28713: Fixed issue with xen/console to harden hvc_xen against event channel storms (XSA-391) (bsc#1193440).
- CVE-2021-28715: Fixed issue with xen/netback to do not queue unlimited number of packages (XSA-392) (bsc#1193442).
- CVE-2021-33098: Fixed improper input validation in the Intel(R) Ethernet ixgbe driver that may have allowed an authenticated user to potentially cause denial of service via local access (bnc#1192877).
- CVE-2021-3564: Fixed double-free memory corruption in the Linux kernel HCI device initialization subsystem that could have been used by attaching malicious HCI TTY Bluetooth devices. A local user could use this flaw to crash the system (bnc#1186207).
- CVE-2021-39648: Fixed possible disclosure of kernel heap memory due to a race condition in gadget_dev_desc_UDC_show of configfs.c. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation (bnc#1193861).
- CVE-2021-39657: Fixed out of bounds read due to a missing bounds check in ufshcd_eh_device_reset_handler of ufshcd.c. This could lead to local information disclosure with System execution privileges needed (bnc#1193864).
- CVE-2021-4002: Fixed incorrect TLBs flush in hugetlbfs after huge_pmd_unshare (bsc#1192946).
- CVE-2021-4083: Fixed a read-after-free memory flaw inside the garbage collection for Unix domain socket file handlers when users call close() and fget() simultaneouslyand can potentially trigger a race condition (bnc#1193727).
- CVE-2021-4149: Fixed btrfs unlock newly allocated extent buffer after error (bsc#1194001).
- CVE-2021-4155: Fixed XFS map issue when unwritten blocks in XFS_IOC_{ALLOC,FREE}SP just like fallocate (bsc#1194272).
- CVE-2021-4197: Use cgroup open-time credentials for process migraton perm checks (bsc#1194302).
- CVE-2021-4202: Fixed NFC race condition by adding NCI_UNREG flag (bsc#1194529).
- CVE-2021-43976: Fixed insufficient access control in drivers/net/wireless/marvell/mwifiex/usb.c that allowed an attacker who connect a crafted USB device to cause denial of service (bnc#1192847).
- CVE-2021-45095: Fixed refcount leak in pep_sock_accept in net/phonet/pep.c (bnc#1193867).
- CVE-2021-45485: Fixed information leak in the IPv6 implementation in net/ipv6/output_core.c (bnc#1194094).
- CVE-2021-45486: Fixed information leak inside the IPv4 implementation caused by very small hash table (bnc#1194087).
- CVE-2022-0330: Fixed flush TLBs before releasing backing store (bsc#1194880).
The following non-security bugs were fixed:
- fget: clarify and improve __fget_files() implementation (bsc#1193727).
- hv_netvsc: Fix the queue_mapping in netvsc_vf_xmit() (bsc#1193507).
- hv_netvsc: Set needed_headroom according to VF (bsc#1193507).
- kprobes: Limit max data_size of the kretprobe instances (bsc#1193669).
- memstick: rtsx_usb_ms: fix UAF
- moxart: fix potential use-after-free on remove path (bsc1194516).
- net/x25: fix a race in x25_bind() (networking-stable-19_03_15).
- net: mana: Add RX fencing (bsc#1193507).
- net: mana: Allow setting the number of queues while the NIC is down (bsc#1193507).
- net: mana: Fix spelling mistake 'calledd' -> 'called' (bsc#1193507).
- net: mana: Fix the netdev_err()'s vPort argument in mana_init_port() (bsc#1193507).
- net: mana: Improve the HWC error handling (bsc#1193507).
- net: mana: Support hibernation and kexec (bsc#1193507).
- net: mana: Use kcalloc() instead of kzalloc() (bsc#1193507).
- recordmcount.pl: fix typo in s390 mcount regex (bsc#1192267).
- recordmcount.pl: look for jgnop instruction as well as bcrl on s390 (bsc#1192267).
- ring-buffer: Protect ring_buffer_reset() from reentrancy (bsc#1179960).
- tty: hvc: replace BUG_ON() with negative return value (git-fixes).
- xen-netfront: do not assume sk_buff_head list is empty in error handling (git-fixes).
- xen-netfront: do not use ~0U as error return value for xennet_fill_frags() (git-fixes).
- xen/blkfront: do not take local copy of a request from the ring page (git-fixes).
- xen/blkfront: do not trust the backend response data blindly (git-fixes).
- xen/blkfront: read response from backend only once (git-fixes).
- xen/netfront: disentangle tx_skb_freelist (git-fixes).
- xen/netfront: do not bug in case of too many frags (bnc#1012382).
- xen/netfront: do not cache skb_shinfo() (bnc#1012382).
- xen/netfront: do not read data from request on the ring page (git-fixes).
- xen/netfront: do not trust the backend response data blindly (git-fixes).
- xen/netfront: read response from backend only once (git-fixes).
- xen: sync include/xen/interface/io/ring.h with Xen's newest version (git-fixes).
Patchnames
HPE-Helion-OpenStack-8-2022-362,SUSE-2022-362,SUSE-OpenStack-Cloud-8-2022-362,SUSE-OpenStack-Cloud-Crowbar-8-2022-362,SUSE-SLE-HA-12-SP3-2022-362,SUSE-SLE-SAP-12-SP3-2022-362,SUSE-SLE-SERVER-12-SP3-2022-362,SUSE-SLE-SERVER-12-SP3-BCL-2022-362
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel", "title": "Title of the patch" }, { "category": "description", "text": "\nThe SUSE Linux Enterprise 12 SP3 LTSS kernel was updated to receive various security and bugfixes.\n\n\nThe following security bugs were fixed:\n\n- CVE-2018-25020: Fixed an overflow in the BPF subsystem due to a mishandling of a long jump over an instruction sequence where inner instructions require substantial expansions into multiple BPF instructions. This affects kernel/bpf/core.c and net/core/filter.c (bnc#1193575).\n- CVE-2019-0136: Fixed insufficient access control in the Intel(R) PROSet/Wireless WiFi Software driver that may have allowed an unauthenticated user to potentially enable denial of service via adjacent access (bnc#1193157).\n- CVE-2020-35519: Fixed out-of-bounds memory access in x25_bind in net/x25/af_x25.c. A bounds check failure allowed a local attacker with a user account on the system to gain access to out-of-bounds memory, leading to a system crash or a leak of internal kernel information (bnc#1183696).\n- CVE-2021-0935: Fixed possible out of bounds write in ip6_xmit of ip6_output.c due to a use after free. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation (bnc#1192032).\n- CVE-2021-28711: Fixed issue with xen/blkfront to harden blkfront against event channel storms (XSA-391) (bsc#1193440).\n- CVE-2021-28712: Fixed issue with xen/netfront to harden netfront against event channel storms (XSA-391) (bsc#1193440).\n- CVE-2021-28713: Fixed issue with xen/console to harden hvc_xen against event channel storms (XSA-391) (bsc#1193440).\n- CVE-2021-28715: Fixed issue with xen/netback to do not queue unlimited number of packages (XSA-392) (bsc#1193442).\n- CVE-2021-33098: Fixed improper input validation in the Intel(R) Ethernet ixgbe driver that may have allowed an authenticated user to potentially cause denial of service via local access (bnc#1192877).\n- CVE-2021-3564: Fixed double-free memory corruption in the Linux kernel HCI device initialization subsystem that could have been used by attaching malicious HCI TTY Bluetooth devices. A local user could use this flaw to crash the system (bnc#1186207).\n- CVE-2021-39648: Fixed possible disclosure of kernel heap memory due to a race condition in gadget_dev_desc_UDC_show of configfs.c. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation (bnc#1193861).\n- CVE-2021-39657: Fixed out of bounds read due to a missing bounds check in ufshcd_eh_device_reset_handler of ufshcd.c. This could lead to local information disclosure with System execution privileges needed (bnc#1193864).\n- CVE-2021-4002: Fixed incorrect TLBs flush in hugetlbfs after huge_pmd_unshare (bsc#1192946).\n- CVE-2021-4083: Fixed a read-after-free memory flaw inside the garbage collection for Unix domain socket file handlers when users call close() and fget() simultaneouslyand can potentially trigger a race condition (bnc#1193727).\n- CVE-2021-4149: Fixed btrfs unlock newly allocated extent buffer after error (bsc#1194001).\n- CVE-2021-4155: Fixed XFS map issue when unwritten blocks in XFS_IOC_{ALLOC,FREE}SP just like fallocate (bsc#1194272).\n- CVE-2021-4197: Use cgroup open-time credentials for process migraton perm checks (bsc#1194302).\n- CVE-2021-4202: Fixed NFC race condition by adding NCI_UNREG flag (bsc#1194529).\n- CVE-2021-43976: Fixed insufficient access control in drivers/net/wireless/marvell/mwifiex/usb.c that allowed an attacker who connect a crafted USB device to cause denial of service (bnc#1192847).\n- CVE-2021-45095: Fixed refcount leak in pep_sock_accept in net/phonet/pep.c (bnc#1193867).\n- CVE-2021-45485: Fixed information leak in the IPv6 implementation in net/ipv6/output_core.c (bnc#1194094).\n- CVE-2021-45486: Fixed information leak inside the IPv4 implementation caused by very small hash table (bnc#1194087).\n- CVE-2022-0330: Fixed flush TLBs before releasing backing store (bsc#1194880).\n\n\nThe following non-security bugs were fixed:\n\n- fget: clarify and improve __fget_files() implementation (bsc#1193727).\n- hv_netvsc: Fix the queue_mapping in netvsc_vf_xmit() (bsc#1193507).\n- hv_netvsc: Set needed_headroom according to VF (bsc#1193507).\n- kprobes: Limit max data_size of the kretprobe instances (bsc#1193669).\n- memstick: rtsx_usb_ms: fix UAF\n- moxart: fix potential use-after-free on remove path (bsc1194516).\n- net/x25: fix a race in x25_bind() (networking-stable-19_03_15).\n- net: mana: Add RX fencing (bsc#1193507).\n- net: mana: Allow setting the number of queues while the NIC is down (bsc#1193507).\n- net: mana: Fix spelling mistake \u0027calledd\u0027 -\u003e \u0027called\u0027 (bsc#1193507).\n- net: mana: Fix the netdev_err()\u0027s vPort argument in mana_init_port() (bsc#1193507).\n- net: mana: Improve the HWC error handling (bsc#1193507).\n- net: mana: Support hibernation and kexec (bsc#1193507).\n- net: mana: Use kcalloc() instead of kzalloc() (bsc#1193507).\n- recordmcount.pl: fix typo in s390 mcount regex (bsc#1192267).\n- recordmcount.pl: look for jgnop instruction as well as bcrl on s390 (bsc#1192267).\n- ring-buffer: Protect ring_buffer_reset() from reentrancy (bsc#1179960).\n- tty: hvc: replace BUG_ON() with negative return value (git-fixes).\n- xen-netfront: do not assume sk_buff_head list is empty in error handling (git-fixes).\n- xen-netfront: do not use ~0U as error return value for xennet_fill_frags() (git-fixes).\n- xen/blkfront: do not take local copy of a request from the ring page (git-fixes).\n- xen/blkfront: do not trust the backend response data blindly (git-fixes).\n- xen/blkfront: read response from backend only once (git-fixes).\n- xen/netfront: disentangle tx_skb_freelist (git-fixes).\n- xen/netfront: do not bug in case of too many frags (bnc#1012382).\n- xen/netfront: do not cache skb_shinfo() (bnc#1012382).\n- xen/netfront: do not read data from request on the ring page (git-fixes).\n- xen/netfront: do not trust the backend response data blindly (git-fixes).\n- xen/netfront: read response from backend only once (git-fixes).\n- xen: sync include/xen/interface/io/ring.h with Xen\u0027s newest version (git-fixes).\n", "title": "Description of the patch" }, { "category": "details", "text": "HPE-Helion-OpenStack-8-2022-362,SUSE-2022-362,SUSE-OpenStack-Cloud-8-2022-362,SUSE-OpenStack-Cloud-Crowbar-8-2022-362,SUSE-SLE-HA-12-SP3-2022-362,SUSE-SLE-SAP-12-SP3-2022-362,SUSE-SLE-SERVER-12-SP3-2022-362,SUSE-SLE-SERVER-12-SP3-BCL-2022-362", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2022_0362-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2022:0362-1", "url": "https://www.suse.com/support/update/announcement/2022/suse-su-20220362-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2022:0362-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-February/010210.html" }, { "category": "self", "summary": "SUSE Bug 1012382", "url": "https://bugzilla.suse.com/1012382" }, { "category": "self", "summary": "SUSE Bug 1179960", "url": "https://bugzilla.suse.com/1179960" }, { "category": "self", "summary": "SUSE Bug 1183696", "url": "https://bugzilla.suse.com/1183696" }, { "category": "self", "summary": "SUSE Bug 1186207", "url": "https://bugzilla.suse.com/1186207" }, { "category": "self", "summary": "SUSE Bug 1192032", "url": "https://bugzilla.suse.com/1192032" }, { "category": "self", "summary": "SUSE Bug 1192267", "url": "https://bugzilla.suse.com/1192267" }, { "category": "self", "summary": "SUSE Bug 1192847", "url": "https://bugzilla.suse.com/1192847" }, { "category": "self", "summary": "SUSE Bug 1192877", "url": "https://bugzilla.suse.com/1192877" }, { "category": "self", "summary": "SUSE Bug 1192946", "url": "https://bugzilla.suse.com/1192946" }, { "category": "self", "summary": "SUSE Bug 1193157", "url": "https://bugzilla.suse.com/1193157" }, { "category": "self", "summary": "SUSE Bug 1193440", "url": "https://bugzilla.suse.com/1193440" }, { "category": "self", "summary": "SUSE Bug 1193442", "url": "https://bugzilla.suse.com/1193442" }, { "category": "self", "summary": "SUSE Bug 1193507", "url": "https://bugzilla.suse.com/1193507" }, { "category": "self", "summary": "SUSE Bug 1193575", "url": "https://bugzilla.suse.com/1193575" }, { "category": "self", "summary": "SUSE Bug 1193669", "url": "https://bugzilla.suse.com/1193669" }, { "category": "self", "summary": "SUSE Bug 1193727", "url": "https://bugzilla.suse.com/1193727" }, { "category": "self", "summary": "SUSE Bug 1193861", "url": "https://bugzilla.suse.com/1193861" }, { "category": "self", "summary": "SUSE Bug 1193864", "url": "https://bugzilla.suse.com/1193864" }, { "category": "self", "summary": "SUSE Bug 1193867", "url": "https://bugzilla.suse.com/1193867" }, { "category": "self", "summary": "SUSE Bug 1194001", "url": "https://bugzilla.suse.com/1194001" }, { "category": "self", "summary": "SUSE Bug 1194087", "url": "https://bugzilla.suse.com/1194087" }, { "category": "self", "summary": "SUSE Bug 1194094", "url": "https://bugzilla.suse.com/1194094" }, { "category": "self", "summary": "SUSE Bug 1194272", "url": "https://bugzilla.suse.com/1194272" }, { "category": "self", "summary": "SUSE Bug 1194302", "url": "https://bugzilla.suse.com/1194302" }, { "category": "self", "summary": "SUSE Bug 1194516", "url": "https://bugzilla.suse.com/1194516" }, { "category": "self", "summary": "SUSE Bug 1194529", "url": "https://bugzilla.suse.com/1194529" }, { "category": "self", "summary": "SUSE Bug 1194880", "url": "https://bugzilla.suse.com/1194880" }, { "category": "self", "summary": "SUSE CVE CVE-2018-25020 page", "url": "https://www.suse.com/security/cve/CVE-2018-25020/" }, { "category": "self", "summary": "SUSE CVE CVE-2019-0136 page", "url": "https://www.suse.com/security/cve/CVE-2019-0136/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-35519 page", "url": "https://www.suse.com/security/cve/CVE-2020-35519/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-0935 page", "url": "https://www.suse.com/security/cve/CVE-2021-0935/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-28711 page", "url": "https://www.suse.com/security/cve/CVE-2021-28711/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-28712 page", "url": "https://www.suse.com/security/cve/CVE-2021-28712/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-28713 page", "url": "https://www.suse.com/security/cve/CVE-2021-28713/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-28715 page", "url": "https://www.suse.com/security/cve/CVE-2021-28715/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-33098 page", "url": "https://www.suse.com/security/cve/CVE-2021-33098/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-3564 page", "url": "https://www.suse.com/security/cve/CVE-2021-3564/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-39648 page", "url": "https://www.suse.com/security/cve/CVE-2021-39648/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-39657 page", "url": "https://www.suse.com/security/cve/CVE-2021-39657/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-4002 page", "url": "https://www.suse.com/security/cve/CVE-2021-4002/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-4083 page", "url": "https://www.suse.com/security/cve/CVE-2021-4083/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-4149 page", "url": "https://www.suse.com/security/cve/CVE-2021-4149/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-4155 page", "url": "https://www.suse.com/security/cve/CVE-2021-4155/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-4197 page", "url": "https://www.suse.com/security/cve/CVE-2021-4197/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-4202 page", "url": "https://www.suse.com/security/cve/CVE-2021-4202/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-43976 page", "url": "https://www.suse.com/security/cve/CVE-2021-43976/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-45095 page", "url": "https://www.suse.com/security/cve/CVE-2021-45095/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-45485 page", "url": "https://www.suse.com/security/cve/CVE-2021-45485/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-45486 page", "url": "https://www.suse.com/security/cve/CVE-2021-45486/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-0330 page", "url": "https://www.suse.com/security/cve/CVE-2022-0330/" } ], "title": "Security update for the Linux Kernel", "tracking": { "current_release_date": "2022-02-10T15:58:22Z", "generator": { "date": "2022-02-10T15:58:22Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2022:0362-1", "initial_release_date": "2022-02-10T15:58:22Z", "revision_history": [ { "date": "2022-02-10T15:58:22Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-4.4.180-94.153.1.aarch64", "product": { "name": "cluster-md-kmp-default-4.4.180-94.153.1.aarch64", "product_id": "cluster-md-kmp-default-4.4.180-94.153.1.aarch64" } }, { "category": "product_version", "name": "dlm-kmp-default-4.4.180-94.153.1.aarch64", "product": { "name": "dlm-kmp-default-4.4.180-94.153.1.aarch64", "product_id": "dlm-kmp-default-4.4.180-94.153.1.aarch64" } }, { "category": "product_version", "name": "gfs2-kmp-default-4.4.180-94.153.1.aarch64", "product": { "name": "gfs2-kmp-default-4.4.180-94.153.1.aarch64", "product_id": "gfs2-kmp-default-4.4.180-94.153.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-4.4.180-94.153.1.aarch64", "product": { "name": "kernel-default-4.4.180-94.153.1.aarch64", "product_id": "kernel-default-4.4.180-94.153.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-base-4.4.180-94.153.1.aarch64", "product": { "name": "kernel-default-base-4.4.180-94.153.1.aarch64", "product_id": "kernel-default-base-4.4.180-94.153.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-devel-4.4.180-94.153.1.aarch64", "product": { "name": "kernel-default-devel-4.4.180-94.153.1.aarch64", "product_id": "kernel-default-devel-4.4.180-94.153.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-extra-4.4.180-94.153.1.aarch64", "product": { "name": "kernel-default-extra-4.4.180-94.153.1.aarch64", "product_id": "kernel-default-extra-4.4.180-94.153.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-kgraft-4.4.180-94.153.1.aarch64", "product": { "name": "kernel-default-kgraft-4.4.180-94.153.1.aarch64", "product_id": "kernel-default-kgraft-4.4.180-94.153.1.aarch64" } }, { "category": "product_version", "name": "kernel-obs-build-4.4.180-94.153.1.aarch64", "product": { "name": "kernel-obs-build-4.4.180-94.153.1.aarch64", "product_id": "kernel-obs-build-4.4.180-94.153.1.aarch64" } }, { "category": "product_version", "name": "kernel-obs-qa-4.4.180-94.153.1.aarch64", "product": { "name": "kernel-obs-qa-4.4.180-94.153.1.aarch64", "product_id": "kernel-obs-qa-4.4.180-94.153.1.aarch64" } }, { "category": "product_version", "name": "kernel-syms-4.4.180-94.153.1.aarch64", "product": { "name": "kernel-syms-4.4.180-94.153.1.aarch64", "product_id": "kernel-syms-4.4.180-94.153.1.aarch64" } }, { "category": "product_version", "name": "kernel-vanilla-4.4.180-94.153.1.aarch64", "product": { "name": "kernel-vanilla-4.4.180-94.153.1.aarch64", "product_id": "kernel-vanilla-4.4.180-94.153.1.aarch64" } }, { "category": "product_version", "name": "kernel-vanilla-base-4.4.180-94.153.1.aarch64", "product": { "name": "kernel-vanilla-base-4.4.180-94.153.1.aarch64", "product_id": "kernel-vanilla-base-4.4.180-94.153.1.aarch64" } }, { "category": "product_version", "name": "kernel-vanilla-devel-4.4.180-94.153.1.aarch64", "product": { "name": "kernel-vanilla-devel-4.4.180-94.153.1.aarch64", "product_id": "kernel-vanilla-devel-4.4.180-94.153.1.aarch64" } }, { "category": "product_version", "name": "kselftests-kmp-default-4.4.180-94.153.1.aarch64", "product": { "name": "kselftests-kmp-default-4.4.180-94.153.1.aarch64", "product_id": "kselftests-kmp-default-4.4.180-94.153.1.aarch64" } }, { "category": "product_version", "name": "ocfs2-kmp-default-4.4.180-94.153.1.aarch64", "product": { "name": "ocfs2-kmp-default-4.4.180-94.153.1.aarch64", "product_id": "ocfs2-kmp-default-4.4.180-94.153.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "kernel-devel-4.4.180-94.153.1.noarch", "product": { "name": "kernel-devel-4.4.180-94.153.1.noarch", "product_id": "kernel-devel-4.4.180-94.153.1.noarch" } }, { "category": "product_version", "name": "kernel-macros-4.4.180-94.153.1.noarch", "product": { "name": "kernel-macros-4.4.180-94.153.1.noarch", "product_id": "kernel-macros-4.4.180-94.153.1.noarch" } }, { "category": "product_version", "name": "kernel-source-4.4.180-94.153.1.noarch", "product": { "name": "kernel-source-4.4.180-94.153.1.noarch", "product_id": "kernel-source-4.4.180-94.153.1.noarch" } }, { "category": "product_version", "name": "kernel-docs-4.4.180-94.153.1.noarch", "product": { "name": "kernel-docs-4.4.180-94.153.1.noarch", "product_id": "kernel-docs-4.4.180-94.153.1.noarch" } }, { "category": "product_version", "name": "kernel-docs-html-4.4.180-94.153.1.noarch", "product": { "name": "kernel-docs-html-4.4.180-94.153.1.noarch", "product_id": "kernel-docs-html-4.4.180-94.153.1.noarch" } }, { "category": "product_version", "name": "kernel-docs-pdf-4.4.180-94.153.1.noarch", "product": { "name": "kernel-docs-pdf-4.4.180-94.153.1.noarch", "product_id": "kernel-docs-pdf-4.4.180-94.153.1.noarch" } }, { "category": "product_version", "name": "kernel-source-vanilla-4.4.180-94.153.1.noarch", "product": { "name": "kernel-source-vanilla-4.4.180-94.153.1.noarch", "product_id": "kernel-source-vanilla-4.4.180-94.153.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-debug-4.4.180-94.153.1.ppc64le", "product": { "name": "cluster-md-kmp-debug-4.4.180-94.153.1.ppc64le", "product_id": "cluster-md-kmp-debug-4.4.180-94.153.1.ppc64le" } }, { "category": "product_version", "name": "cluster-md-kmp-default-4.4.180-94.153.1.ppc64le", "product": { "name": "cluster-md-kmp-default-4.4.180-94.153.1.ppc64le", "product_id": "cluster-md-kmp-default-4.4.180-94.153.1.ppc64le" } }, { "category": "product_version", "name": "dlm-kmp-debug-4.4.180-94.153.1.ppc64le", "product": { "name": "dlm-kmp-debug-4.4.180-94.153.1.ppc64le", "product_id": "dlm-kmp-debug-4.4.180-94.153.1.ppc64le" } }, { "category": "product_version", "name": "dlm-kmp-default-4.4.180-94.153.1.ppc64le", "product": { "name": "dlm-kmp-default-4.4.180-94.153.1.ppc64le", "product_id": "dlm-kmp-default-4.4.180-94.153.1.ppc64le" } }, { "category": "product_version", "name": "gfs2-kmp-debug-4.4.180-94.153.1.ppc64le", "product": { "name": "gfs2-kmp-debug-4.4.180-94.153.1.ppc64le", "product_id": "gfs2-kmp-debug-4.4.180-94.153.1.ppc64le" } }, { "category": "product_version", "name": "gfs2-kmp-default-4.4.180-94.153.1.ppc64le", "product": { "name": "gfs2-kmp-default-4.4.180-94.153.1.ppc64le", "product_id": "gfs2-kmp-default-4.4.180-94.153.1.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-4.4.180-94.153.1.ppc64le", "product": { "name": "kernel-debug-4.4.180-94.153.1.ppc64le", "product_id": "kernel-debug-4.4.180-94.153.1.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-base-4.4.180-94.153.1.ppc64le", "product": { "name": "kernel-debug-base-4.4.180-94.153.1.ppc64le", "product_id": "kernel-debug-base-4.4.180-94.153.1.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-devel-4.4.180-94.153.1.ppc64le", "product": { "name": "kernel-debug-devel-4.4.180-94.153.1.ppc64le", "product_id": "kernel-debug-devel-4.4.180-94.153.1.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-extra-4.4.180-94.153.1.ppc64le", "product": { "name": "kernel-debug-extra-4.4.180-94.153.1.ppc64le", "product_id": "kernel-debug-extra-4.4.180-94.153.1.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-kgraft-4.4.180-94.153.1.ppc64le", "product": { "name": "kernel-debug-kgraft-4.4.180-94.153.1.ppc64le", "product_id": "kernel-debug-kgraft-4.4.180-94.153.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-4.4.180-94.153.1.ppc64le", "product": { "name": "kernel-default-4.4.180-94.153.1.ppc64le", "product_id": "kernel-default-4.4.180-94.153.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-base-4.4.180-94.153.1.ppc64le", "product": { "name": "kernel-default-base-4.4.180-94.153.1.ppc64le", "product_id": "kernel-default-base-4.4.180-94.153.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-devel-4.4.180-94.153.1.ppc64le", "product": { "name": "kernel-default-devel-4.4.180-94.153.1.ppc64le", "product_id": "kernel-default-devel-4.4.180-94.153.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-extra-4.4.180-94.153.1.ppc64le", "product": { "name": "kernel-default-extra-4.4.180-94.153.1.ppc64le", "product_id": "kernel-default-extra-4.4.180-94.153.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "product": { "name": "kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "product_id": "kernel-default-kgraft-4.4.180-94.153.1.ppc64le" } }, { "category": "product_version", "name": "kernel-obs-build-4.4.180-94.153.1.ppc64le", "product": { "name": "kernel-obs-build-4.4.180-94.153.1.ppc64le", "product_id": "kernel-obs-build-4.4.180-94.153.1.ppc64le" } }, { "category": "product_version", "name": "kernel-obs-qa-4.4.180-94.153.1.ppc64le", "product": { "name": "kernel-obs-qa-4.4.180-94.153.1.ppc64le", "product_id": "kernel-obs-qa-4.4.180-94.153.1.ppc64le" } }, { "category": "product_version", "name": "kernel-syms-4.4.180-94.153.1.ppc64le", "product": { "name": "kernel-syms-4.4.180-94.153.1.ppc64le", "product_id": "kernel-syms-4.4.180-94.153.1.ppc64le" } }, { "category": "product_version", "name": "kernel-vanilla-4.4.180-94.153.1.ppc64le", "product": { "name": "kernel-vanilla-4.4.180-94.153.1.ppc64le", "product_id": "kernel-vanilla-4.4.180-94.153.1.ppc64le" } }, { "category": "product_version", "name": "kernel-vanilla-base-4.4.180-94.153.1.ppc64le", "product": { "name": "kernel-vanilla-base-4.4.180-94.153.1.ppc64le", "product_id": "kernel-vanilla-base-4.4.180-94.153.1.ppc64le" } }, { "category": "product_version", "name": "kernel-vanilla-devel-4.4.180-94.153.1.ppc64le", "product": { "name": "kernel-vanilla-devel-4.4.180-94.153.1.ppc64le", "product_id": "kernel-vanilla-devel-4.4.180-94.153.1.ppc64le" } }, { "category": "product_version", "name": "kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "product": { "name": "kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "product_id": "kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le" } }, { "category": "product_version", "name": "kselftests-kmp-debug-4.4.180-94.153.1.ppc64le", "product": { "name": "kselftests-kmp-debug-4.4.180-94.153.1.ppc64le", "product_id": "kselftests-kmp-debug-4.4.180-94.153.1.ppc64le" } }, { "category": "product_version", "name": "kselftests-kmp-default-4.4.180-94.153.1.ppc64le", "product": { "name": "kselftests-kmp-default-4.4.180-94.153.1.ppc64le", "product_id": "kselftests-kmp-default-4.4.180-94.153.1.ppc64le" } }, { "category": "product_version", "name": "ocfs2-kmp-debug-4.4.180-94.153.1.ppc64le", "product": { "name": "ocfs2-kmp-debug-4.4.180-94.153.1.ppc64le", "product_id": "ocfs2-kmp-debug-4.4.180-94.153.1.ppc64le" } }, { "category": "product_version", "name": "ocfs2-kmp-default-4.4.180-94.153.1.ppc64le", "product": { "name": "ocfs2-kmp-default-4.4.180-94.153.1.ppc64le", "product_id": "ocfs2-kmp-default-4.4.180-94.153.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-4.4.180-94.153.1.s390x", "product": { "name": "cluster-md-kmp-default-4.4.180-94.153.1.s390x", "product_id": "cluster-md-kmp-default-4.4.180-94.153.1.s390x" } }, { "category": "product_version", "name": "dlm-kmp-default-4.4.180-94.153.1.s390x", "product": { "name": "dlm-kmp-default-4.4.180-94.153.1.s390x", "product_id": "dlm-kmp-default-4.4.180-94.153.1.s390x" } }, { "category": "product_version", "name": "gfs2-kmp-default-4.4.180-94.153.1.s390x", "product": { "name": "gfs2-kmp-default-4.4.180-94.153.1.s390x", "product_id": "gfs2-kmp-default-4.4.180-94.153.1.s390x" } }, { "category": "product_version", "name": "kernel-default-4.4.180-94.153.1.s390x", "product": { "name": "kernel-default-4.4.180-94.153.1.s390x", "product_id": "kernel-default-4.4.180-94.153.1.s390x" } }, { "category": "product_version", "name": "kernel-default-base-4.4.180-94.153.1.s390x", "product": { "name": "kernel-default-base-4.4.180-94.153.1.s390x", "product_id": "kernel-default-base-4.4.180-94.153.1.s390x" } }, { "category": "product_version", "name": "kernel-default-devel-4.4.180-94.153.1.s390x", "product": { "name": "kernel-default-devel-4.4.180-94.153.1.s390x", "product_id": "kernel-default-devel-4.4.180-94.153.1.s390x" } }, { "category": "product_version", "name": "kernel-default-extra-4.4.180-94.153.1.s390x", "product": { "name": "kernel-default-extra-4.4.180-94.153.1.s390x", "product_id": "kernel-default-extra-4.4.180-94.153.1.s390x" } }, { "category": "product_version", "name": "kernel-default-kgraft-4.4.180-94.153.1.s390x", "product": { "name": "kernel-default-kgraft-4.4.180-94.153.1.s390x", "product_id": "kernel-default-kgraft-4.4.180-94.153.1.s390x" } }, { "category": "product_version", "name": "kernel-default-man-4.4.180-94.153.1.s390x", "product": { "name": "kernel-default-man-4.4.180-94.153.1.s390x", "product_id": "kernel-default-man-4.4.180-94.153.1.s390x" } }, { "category": "product_version", "name": "kernel-obs-build-4.4.180-94.153.1.s390x", "product": { "name": "kernel-obs-build-4.4.180-94.153.1.s390x", "product_id": "kernel-obs-build-4.4.180-94.153.1.s390x" } }, { "category": "product_version", "name": "kernel-obs-qa-4.4.180-94.153.1.s390x", "product": { "name": "kernel-obs-qa-4.4.180-94.153.1.s390x", "product_id": "kernel-obs-qa-4.4.180-94.153.1.s390x" } }, { "category": "product_version", "name": "kernel-syms-4.4.180-94.153.1.s390x", "product": { "name": "kernel-syms-4.4.180-94.153.1.s390x", "product_id": "kernel-syms-4.4.180-94.153.1.s390x" } }, { "category": "product_version", "name": "kernel-vanilla-4.4.180-94.153.1.s390x", "product": { "name": "kernel-vanilla-4.4.180-94.153.1.s390x", "product_id": "kernel-vanilla-4.4.180-94.153.1.s390x" } }, { "category": "product_version", "name": "kernel-vanilla-base-4.4.180-94.153.1.s390x", "product": { "name": "kernel-vanilla-base-4.4.180-94.153.1.s390x", "product_id": "kernel-vanilla-base-4.4.180-94.153.1.s390x" } }, { "category": "product_version", "name": "kernel-vanilla-devel-4.4.180-94.153.1.s390x", "product": { "name": "kernel-vanilla-devel-4.4.180-94.153.1.s390x", "product_id": "kernel-vanilla-devel-4.4.180-94.153.1.s390x" } }, { "category": "product_version", "name": "kernel-zfcpdump-4.4.180-94.153.1.s390x", "product": { "name": "kernel-zfcpdump-4.4.180-94.153.1.s390x", "product_id": "kernel-zfcpdump-4.4.180-94.153.1.s390x" } }, { "category": "product_version", "name": "kselftests-kmp-default-4.4.180-94.153.1.s390x", "product": { "name": "kselftests-kmp-default-4.4.180-94.153.1.s390x", "product_id": "kselftests-kmp-default-4.4.180-94.153.1.s390x" } }, { "category": "product_version", "name": "ocfs2-kmp-default-4.4.180-94.153.1.s390x", "product": { "name": "ocfs2-kmp-default-4.4.180-94.153.1.s390x", "product_id": "ocfs2-kmp-default-4.4.180-94.153.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-default-4.4.180-94.153.1.x86_64", "product": { "name": "kernel-default-4.4.180-94.153.1.x86_64", "product_id": "kernel-default-4.4.180-94.153.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-base-4.4.180-94.153.1.x86_64", "product": { "name": "kernel-default-base-4.4.180-94.153.1.x86_64", "product_id": "kernel-default-base-4.4.180-94.153.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-devel-4.4.180-94.153.1.x86_64", "product": { "name": "kernel-default-devel-4.4.180-94.153.1.x86_64", "product_id": "kernel-default-devel-4.4.180-94.153.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-kgraft-4.4.180-94.153.1.x86_64", "product": { "name": "kernel-default-kgraft-4.4.180-94.153.1.x86_64", "product_id": "kernel-default-kgraft-4.4.180-94.153.1.x86_64" } }, { "category": "product_version", "name": "kernel-syms-4.4.180-94.153.1.x86_64", "product": { "name": "kernel-syms-4.4.180-94.153.1.x86_64", "product_id": "kernel-syms-4.4.180-94.153.1.x86_64" } }, { "category": "product_version", "name": "kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "product": { "name": "kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "product_id": "kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64" } }, { "category": "product_version", "name": "cluster-md-kmp-debug-4.4.180-94.153.1.x86_64", "product": { "name": "cluster-md-kmp-debug-4.4.180-94.153.1.x86_64", "product_id": "cluster-md-kmp-debug-4.4.180-94.153.1.x86_64" } }, { "category": "product_version", "name": "cluster-md-kmp-default-4.4.180-94.153.1.x86_64", "product": { "name": "cluster-md-kmp-default-4.4.180-94.153.1.x86_64", "product_id": "cluster-md-kmp-default-4.4.180-94.153.1.x86_64" } }, { "category": "product_version", "name": "dlm-kmp-debug-4.4.180-94.153.1.x86_64", "product": { "name": "dlm-kmp-debug-4.4.180-94.153.1.x86_64", "product_id": "dlm-kmp-debug-4.4.180-94.153.1.x86_64" } }, { "category": "product_version", "name": "dlm-kmp-default-4.4.180-94.153.1.x86_64", "product": { "name": "dlm-kmp-default-4.4.180-94.153.1.x86_64", "product_id": "dlm-kmp-default-4.4.180-94.153.1.x86_64" } }, { "category": "product_version", "name": "gfs2-kmp-debug-4.4.180-94.153.1.x86_64", "product": { "name": "gfs2-kmp-debug-4.4.180-94.153.1.x86_64", "product_id": "gfs2-kmp-debug-4.4.180-94.153.1.x86_64" } }, { "category": "product_version", "name": "gfs2-kmp-default-4.4.180-94.153.1.x86_64", "product": { "name": "gfs2-kmp-default-4.4.180-94.153.1.x86_64", "product_id": "gfs2-kmp-default-4.4.180-94.153.1.x86_64" } }, { "category": "product_version", "name": "kernel-debug-4.4.180-94.153.1.x86_64", "product": { "name": "kernel-debug-4.4.180-94.153.1.x86_64", "product_id": "kernel-debug-4.4.180-94.153.1.x86_64" } }, { "category": "product_version", "name": "kernel-debug-base-4.4.180-94.153.1.x86_64", "product": { "name": "kernel-debug-base-4.4.180-94.153.1.x86_64", "product_id": "kernel-debug-base-4.4.180-94.153.1.x86_64" } }, { "category": "product_version", "name": "kernel-debug-devel-4.4.180-94.153.1.x86_64", "product": { "name": "kernel-debug-devel-4.4.180-94.153.1.x86_64", "product_id": "kernel-debug-devel-4.4.180-94.153.1.x86_64" } }, { "category": "product_version", "name": "kernel-debug-extra-4.4.180-94.153.1.x86_64", "product": { "name": "kernel-debug-extra-4.4.180-94.153.1.x86_64", "product_id": "kernel-debug-extra-4.4.180-94.153.1.x86_64" } }, { "category": "product_version", "name": "kernel-debug-kgraft-4.4.180-94.153.1.x86_64", "product": { "name": "kernel-debug-kgraft-4.4.180-94.153.1.x86_64", "product_id": "kernel-debug-kgraft-4.4.180-94.153.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-extra-4.4.180-94.153.1.x86_64", "product": { "name": "kernel-default-extra-4.4.180-94.153.1.x86_64", "product_id": "kernel-default-extra-4.4.180-94.153.1.x86_64" } }, { "category": "product_version", "name": "kernel-obs-build-4.4.180-94.153.1.x86_64", "product": { "name": "kernel-obs-build-4.4.180-94.153.1.x86_64", "product_id": "kernel-obs-build-4.4.180-94.153.1.x86_64" } }, { "category": "product_version", "name": "kernel-obs-qa-4.4.180-94.153.1.x86_64", "product": { "name": "kernel-obs-qa-4.4.180-94.153.1.x86_64", "product_id": "kernel-obs-qa-4.4.180-94.153.1.x86_64" } }, { "category": "product_version", "name": "kernel-vanilla-4.4.180-94.153.1.x86_64", "product": { "name": "kernel-vanilla-4.4.180-94.153.1.x86_64", "product_id": "kernel-vanilla-4.4.180-94.153.1.x86_64" } }, { "category": "product_version", "name": "kernel-vanilla-base-4.4.180-94.153.1.x86_64", "product": { "name": "kernel-vanilla-base-4.4.180-94.153.1.x86_64", "product_id": "kernel-vanilla-base-4.4.180-94.153.1.x86_64" } }, { "category": "product_version", "name": "kernel-vanilla-devel-4.4.180-94.153.1.x86_64", "product": { "name": "kernel-vanilla-devel-4.4.180-94.153.1.x86_64", "product_id": "kernel-vanilla-devel-4.4.180-94.153.1.x86_64" } }, { "category": "product_version", "name": "kselftests-kmp-debug-4.4.180-94.153.1.x86_64", "product": { "name": "kselftests-kmp-debug-4.4.180-94.153.1.x86_64", "product_id": "kselftests-kmp-debug-4.4.180-94.153.1.x86_64" } }, { "category": "product_version", "name": "kselftests-kmp-default-4.4.180-94.153.1.x86_64", "product": { "name": "kselftests-kmp-default-4.4.180-94.153.1.x86_64", "product_id": "kselftests-kmp-default-4.4.180-94.153.1.x86_64" } }, { "category": "product_version", "name": "ocfs2-kmp-debug-4.4.180-94.153.1.x86_64", "product": { "name": "ocfs2-kmp-debug-4.4.180-94.153.1.x86_64", "product_id": "ocfs2-kmp-debug-4.4.180-94.153.1.x86_64" } }, { "category": "product_version", "name": "ocfs2-kmp-default-4.4.180-94.153.1.x86_64", "product": { "name": "ocfs2-kmp-default-4.4.180-94.153.1.x86_64", "product_id": "ocfs2-kmp-default-4.4.180-94.153.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "HPE Helion OpenStack 8", "product": { "name": "HPE Helion OpenStack 8", "product_id": "HPE Helion OpenStack 8", "product_identification_helper": { "cpe": "cpe:/o:suse:hpe-helion-openstack:8" } } }, { "category": "product_name", "name": "SUSE OpenStack Cloud 8", "product": { "name": "SUSE OpenStack Cloud 8", "product_id": "SUSE OpenStack Cloud 8", "product_identification_helper": { "cpe": "cpe:/o:suse:suse-openstack-cloud:8" } } }, { "category": "product_name", "name": "SUSE OpenStack Cloud Crowbar 8", "product": { "name": "SUSE OpenStack Cloud Crowbar 8", "product_id": "SUSE OpenStack Cloud Crowbar 8", "product_identification_helper": { "cpe": "cpe:/o:suse:suse-openstack-cloud-crowbar:8" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Availability Extension 12 SP3", "product": { "name": "SUSE Linux Enterprise High Availability Extension 12 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-ha:12:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:12:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 12 SP3-LTSS", "product": { "name": "SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:12:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 12 SP3-BCL", "product": { "name": "SUSE Linux Enterprise Server 12 SP3-BCL", "product_id": "SUSE Linux Enterprise Server 12 SP3-BCL", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-bcl:12:sp3" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.4.180-94.153.1.x86_64 as component of HPE Helion OpenStack 8", "product_id": "HPE Helion OpenStack 8:kernel-default-4.4.180-94.153.1.x86_64" }, "product_reference": "kernel-default-4.4.180-94.153.1.x86_64", "relates_to_product_reference": "HPE Helion OpenStack 8" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.4.180-94.153.1.x86_64 as component of HPE Helion OpenStack 8", "product_id": "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.153.1.x86_64" }, "product_reference": "kernel-default-base-4.4.180-94.153.1.x86_64", "relates_to_product_reference": "HPE Helion OpenStack 8" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.4.180-94.153.1.x86_64 as component of HPE Helion OpenStack 8", "product_id": "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.153.1.x86_64" }, "product_reference": "kernel-default-devel-4.4.180-94.153.1.x86_64", "relates_to_product_reference": "HPE Helion OpenStack 8" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-kgraft-4.4.180-94.153.1.x86_64 as component of HPE Helion OpenStack 8", "product_id": "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64" }, "product_reference": "kernel-default-kgraft-4.4.180-94.153.1.x86_64", "relates_to_product_reference": "HPE Helion OpenStack 8" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-4.4.180-94.153.1.noarch as component of HPE Helion OpenStack 8", "product_id": "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.153.1.noarch" }, "product_reference": "kernel-devel-4.4.180-94.153.1.noarch", "relates_to_product_reference": "HPE Helion OpenStack 8" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-4.4.180-94.153.1.noarch as component of HPE Helion OpenStack 8", "product_id": "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.153.1.noarch" }, "product_reference": "kernel-macros-4.4.180-94.153.1.noarch", "relates_to_product_reference": "HPE Helion OpenStack 8" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-4.4.180-94.153.1.noarch as component of HPE Helion OpenStack 8", "product_id": "HPE Helion OpenStack 8:kernel-source-4.4.180-94.153.1.noarch" }, "product_reference": "kernel-source-4.4.180-94.153.1.noarch", "relates_to_product_reference": "HPE Helion OpenStack 8" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.4.180-94.153.1.x86_64 as component of HPE Helion OpenStack 8", "product_id": "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.153.1.x86_64" }, "product_reference": "kernel-syms-4.4.180-94.153.1.x86_64", "relates_to_product_reference": "HPE Helion OpenStack 8" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64 as component of HPE Helion OpenStack 8", "product_id": "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64" }, "product_reference": "kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "relates_to_product_reference": "HPE Helion OpenStack 8" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.4.180-94.153.1.x86_64 as component of SUSE OpenStack Cloud 8", "product_id": "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.153.1.x86_64" }, "product_reference": "kernel-default-4.4.180-94.153.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud 8" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.4.180-94.153.1.x86_64 as component of SUSE OpenStack Cloud 8", "product_id": "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.153.1.x86_64" }, "product_reference": "kernel-default-base-4.4.180-94.153.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud 8" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.4.180-94.153.1.x86_64 as component of SUSE OpenStack Cloud 8", "product_id": "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.153.1.x86_64" }, "product_reference": "kernel-default-devel-4.4.180-94.153.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud 8" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-kgraft-4.4.180-94.153.1.x86_64 as component of SUSE OpenStack Cloud 8", "product_id": "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64" }, "product_reference": "kernel-default-kgraft-4.4.180-94.153.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud 8" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-4.4.180-94.153.1.noarch as component of SUSE OpenStack Cloud 8", "product_id": "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.153.1.noarch" }, "product_reference": "kernel-devel-4.4.180-94.153.1.noarch", "relates_to_product_reference": "SUSE OpenStack Cloud 8" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-4.4.180-94.153.1.noarch as component of SUSE OpenStack Cloud 8", "product_id": "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.153.1.noarch" }, "product_reference": "kernel-macros-4.4.180-94.153.1.noarch", "relates_to_product_reference": "SUSE OpenStack Cloud 8" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-4.4.180-94.153.1.noarch as component of SUSE OpenStack Cloud 8", "product_id": "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.153.1.noarch" }, "product_reference": "kernel-source-4.4.180-94.153.1.noarch", "relates_to_product_reference": "SUSE OpenStack Cloud 8" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.4.180-94.153.1.x86_64 as component of SUSE OpenStack Cloud 8", "product_id": "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.153.1.x86_64" }, "product_reference": "kernel-syms-4.4.180-94.153.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud 8" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64 as component of SUSE OpenStack Cloud 8", "product_id": "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64" }, "product_reference": "kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud 8" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.4.180-94.153.1.x86_64 as component of SUSE OpenStack Cloud Crowbar 8", "product_id": "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.153.1.x86_64" }, "product_reference": "kernel-default-4.4.180-94.153.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud Crowbar 8" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.4.180-94.153.1.x86_64 as component of SUSE OpenStack Cloud Crowbar 8", "product_id": "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.153.1.x86_64" }, "product_reference": "kernel-default-base-4.4.180-94.153.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud Crowbar 8" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.4.180-94.153.1.x86_64 as component of SUSE OpenStack Cloud Crowbar 8", "product_id": "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.153.1.x86_64" }, "product_reference": "kernel-default-devel-4.4.180-94.153.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud Crowbar 8" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-kgraft-4.4.180-94.153.1.x86_64 as component of SUSE OpenStack Cloud Crowbar 8", "product_id": "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64" }, "product_reference": "kernel-default-kgraft-4.4.180-94.153.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud Crowbar 8" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-4.4.180-94.153.1.noarch as component of SUSE OpenStack Cloud Crowbar 8", "product_id": "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.153.1.noarch" }, "product_reference": "kernel-devel-4.4.180-94.153.1.noarch", "relates_to_product_reference": "SUSE OpenStack Cloud Crowbar 8" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-4.4.180-94.153.1.noarch as component of SUSE OpenStack Cloud Crowbar 8", "product_id": "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.153.1.noarch" }, "product_reference": "kernel-macros-4.4.180-94.153.1.noarch", "relates_to_product_reference": "SUSE OpenStack Cloud Crowbar 8" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-4.4.180-94.153.1.noarch as component of SUSE OpenStack Cloud Crowbar 8", "product_id": "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.153.1.noarch" }, "product_reference": "kernel-source-4.4.180-94.153.1.noarch", "relates_to_product_reference": "SUSE OpenStack Cloud Crowbar 8" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.4.180-94.153.1.x86_64 as component of SUSE OpenStack Cloud Crowbar 8", "product_id": "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.153.1.x86_64" }, "product_reference": "kernel-syms-4.4.180-94.153.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud Crowbar 8" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64 as component of SUSE OpenStack Cloud Crowbar 8", "product_id": "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64" }, "product_reference": "kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud Crowbar 8" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-4.4.180-94.153.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.ppc64le" }, "product_reference": "cluster-md-kmp-default-4.4.180-94.153.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-4.4.180-94.153.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.s390x" }, "product_reference": "cluster-md-kmp-default-4.4.180-94.153.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-4.4.180-94.153.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.x86_64" }, "product_reference": "cluster-md-kmp-default-4.4.180-94.153.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-4.4.180-94.153.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.ppc64le" }, "product_reference": "dlm-kmp-default-4.4.180-94.153.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-4.4.180-94.153.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.s390x" }, "product_reference": "dlm-kmp-default-4.4.180-94.153.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-4.4.180-94.153.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.x86_64" }, "product_reference": "dlm-kmp-default-4.4.180-94.153.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-4.4.180-94.153.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.ppc64le" }, "product_reference": "gfs2-kmp-default-4.4.180-94.153.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-4.4.180-94.153.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.s390x" }, "product_reference": "gfs2-kmp-default-4.4.180-94.153.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-4.4.180-94.153.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.x86_64" }, "product_reference": "gfs2-kmp-default-4.4.180-94.153.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-4.4.180-94.153.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.ppc64le" }, "product_reference": "ocfs2-kmp-default-4.4.180-94.153.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-4.4.180-94.153.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.s390x" }, "product_reference": "ocfs2-kmp-default-4.4.180-94.153.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-4.4.180-94.153.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.x86_64" }, "product_reference": "ocfs2-kmp-default-4.4.180-94.153.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.4.180-94.153.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.ppc64le" }, "product_reference": "kernel-default-4.4.180-94.153.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.4.180-94.153.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.x86_64" }, "product_reference": "kernel-default-4.4.180-94.153.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.4.180-94.153.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.ppc64le" }, "product_reference": "kernel-default-base-4.4.180-94.153.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.4.180-94.153.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.x86_64" }, "product_reference": "kernel-default-base-4.4.180-94.153.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.4.180-94.153.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.ppc64le" }, "product_reference": "kernel-default-devel-4.4.180-94.153.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.4.180-94.153.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.x86_64" }, "product_reference": "kernel-default-devel-4.4.180-94.153.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-kgraft-4.4.180-94.153.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.ppc64le" }, "product_reference": "kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-kgraft-4.4.180-94.153.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.x86_64" }, "product_reference": "kernel-default-kgraft-4.4.180-94.153.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-4.4.180-94.153.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.153.1.noarch" }, "product_reference": "kernel-devel-4.4.180-94.153.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-4.4.180-94.153.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.153.1.noarch" }, "product_reference": "kernel-macros-4.4.180-94.153.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-4.4.180-94.153.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.153.1.noarch" }, "product_reference": "kernel-source-4.4.180-94.153.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.4.180-94.153.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.ppc64le" }, "product_reference": "kernel-syms-4.4.180-94.153.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.4.180-94.153.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.x86_64" }, "product_reference": "kernel-syms-4.4.180-94.153.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le" }, "product_reference": "kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64" }, "product_reference": "kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.4.180-94.153.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.aarch64" }, "product_reference": "kernel-default-4.4.180-94.153.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.4.180-94.153.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.ppc64le" }, "product_reference": "kernel-default-4.4.180-94.153.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.4.180-94.153.1.s390x as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.s390x" }, "product_reference": "kernel-default-4.4.180-94.153.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.4.180-94.153.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.x86_64" }, "product_reference": "kernel-default-4.4.180-94.153.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.4.180-94.153.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.aarch64" }, "product_reference": "kernel-default-base-4.4.180-94.153.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.4.180-94.153.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.ppc64le" }, "product_reference": "kernel-default-base-4.4.180-94.153.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.4.180-94.153.1.s390x as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.s390x" }, "product_reference": "kernel-default-base-4.4.180-94.153.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.4.180-94.153.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.x86_64" }, "product_reference": "kernel-default-base-4.4.180-94.153.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.4.180-94.153.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.aarch64" }, "product_reference": "kernel-default-devel-4.4.180-94.153.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.4.180-94.153.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.ppc64le" }, "product_reference": "kernel-default-devel-4.4.180-94.153.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.4.180-94.153.1.s390x as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.s390x" }, "product_reference": "kernel-default-devel-4.4.180-94.153.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.4.180-94.153.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.x86_64" }, "product_reference": "kernel-default-devel-4.4.180-94.153.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-kgraft-4.4.180-94.153.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.ppc64le" }, "product_reference": "kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-kgraft-4.4.180-94.153.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.x86_64" }, "product_reference": "kernel-default-kgraft-4.4.180-94.153.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-man-4.4.180-94.153.1.s390x as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.153.1.s390x" }, "product_reference": "kernel-default-man-4.4.180-94.153.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-4.4.180-94.153.1.noarch as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.153.1.noarch" }, "product_reference": "kernel-devel-4.4.180-94.153.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-4.4.180-94.153.1.noarch as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.153.1.noarch" }, "product_reference": "kernel-macros-4.4.180-94.153.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-4.4.180-94.153.1.noarch as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.153.1.noarch" }, "product_reference": "kernel-source-4.4.180-94.153.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.4.180-94.153.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.aarch64" }, "product_reference": "kernel-syms-4.4.180-94.153.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.4.180-94.153.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.ppc64le" }, "product_reference": "kernel-syms-4.4.180-94.153.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.4.180-94.153.1.s390x as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.s390x" }, "product_reference": "kernel-syms-4.4.180-94.153.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.4.180-94.153.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.x86_64" }, "product_reference": "kernel-syms-4.4.180-94.153.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le" }, "product_reference": "kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64" }, "product_reference": "kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.4.180-94.153.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-BCL", "product_id": "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.153.1.x86_64" }, "product_reference": "kernel-default-4.4.180-94.153.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.4.180-94.153.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-BCL", "product_id": "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.153.1.x86_64" }, "product_reference": "kernel-default-base-4.4.180-94.153.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.4.180-94.153.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-BCL", "product_id": "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.153.1.x86_64" }, "product_reference": "kernel-default-devel-4.4.180-94.153.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-4.4.180-94.153.1.noarch as component of SUSE Linux Enterprise Server 12 SP3-BCL", "product_id": "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.153.1.noarch" }, "product_reference": "kernel-devel-4.4.180-94.153.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-4.4.180-94.153.1.noarch as component of SUSE Linux Enterprise Server 12 SP3-BCL", "product_id": "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.153.1.noarch" }, "product_reference": "kernel-macros-4.4.180-94.153.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-4.4.180-94.153.1.noarch as component of SUSE Linux Enterprise Server 12 SP3-BCL", "product_id": "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.153.1.noarch" }, "product_reference": "kernel-source-4.4.180-94.153.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.4.180-94.153.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-BCL", "product_id": "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.153.1.x86_64" }, "product_reference": "kernel-syms-4.4.180-94.153.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-BCL" } ] }, "vulnerabilities": [ { "cve": "CVE-2018-25020", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-25020" } ], "notes": [ { "category": "general", "text": "The BPF subsystem in the Linux kernel before 4.17 mishandles situations with a long jump over an instruction sequence where inner instructions require substantial expansions into multiple BPF instructions, leading to an overflow. This affects kernel/bpf/core.c and net/core/filter.c.", "title": "CVE description" } ], "product_status": { "recommended": [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-25020", "url": "https://www.suse.com/security/cve/CVE-2018-25020" }, { "category": "external", "summary": "SUSE Bug 1193575 for CVE-2018-25020", "url": "https://bugzilla.suse.com/1193575" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-10T15:58:22Z", "details": "important" } ], "title": "CVE-2018-25020" }, { "cve": "CVE-2019-0136", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-0136" } ], "notes": [ { "category": "general", "text": "Insufficient access control in the Intel(R) PROSet/Wireless WiFi Software driver before version 21.10 may allow an unauthenticated user to potentially enable denial of service via adjacent access.", "title": "CVE description" } ], "product_status": { "recommended": [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2019-0136", "url": "https://www.suse.com/security/cve/CVE-2019-0136" }, { "category": "external", "summary": "SUSE Bug 1193157 for CVE-2019-0136", "url": "https://bugzilla.suse.com/1193157" }, { "category": "external", "summary": "SUSE Bug 1199615 for CVE-2019-0136", "url": "https://bugzilla.suse.com/1199615" }, { "category": "external", "summary": "SUSE Bug 1199616 for CVE-2019-0136", "url": "https://bugzilla.suse.com/1199616" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "products": [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-10T15:58:22Z", "details": "important" } ], "title": "CVE-2019-0136" }, { "cve": "CVE-2020-35519", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-35519" } ], "notes": [ { "category": "general", "text": "An out-of-bounds (OOB) memory access flaw was found in x25_bind in net/x25/af_x25.c in the Linux kernel version v5.12-rc5. A bounds check failure allows a local attacker with a user account on the system to gain access to out-of-bounds memory, leading to a system crash or a leak of internal kernel information. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.", "title": "CVE description" } ], "product_status": { "recommended": [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-35519", "url": "https://www.suse.com/security/cve/CVE-2020-35519" }, { "category": "external", "summary": "SUSE Bug 1183696 for CVE-2020-35519", "url": "https://bugzilla.suse.com/1183696" }, { "category": "external", "summary": "SUSE Bug 1184953 for CVE-2020-35519", "url": "https://bugzilla.suse.com/1184953" }, { "category": "external", "summary": "SUSE Bug 1211495 for CVE-2020-35519", "url": "https://bugzilla.suse.com/1211495" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-10T15:58:22Z", "details": "important" } ], "title": "CVE-2020-35519" }, { "cve": "CVE-2021-0935", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-0935" } ], "notes": [ { "category": "general", "text": "In ip6_xmit of ip6_output.c, there is a possible out of bounds write due to a use after free. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-168607263References: Upstream kernel", "title": "CVE description" } ], "product_status": { "recommended": [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-0935", "url": "https://www.suse.com/security/cve/CVE-2021-0935" }, { "category": "external", "summary": "SUSE Bug 1192032 for CVE-2021-0935", "url": "https://bugzilla.suse.com/1192032" }, { "category": "external", "summary": "SUSE Bug 1192042 for CVE-2021-0935", "url": "https://bugzilla.suse.com/1192042" }, { "category": "external", "summary": "SUSE Bug 1196722 for CVE-2021-0935", "url": "https://bugzilla.suse.com/1196722" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-10T15:58:22Z", "details": "important" } ], "title": "CVE-2021-0935" }, { "cve": "CVE-2021-28711", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-28711" } ], "notes": [ { "category": "general", "text": "Rogue backends can cause DoS of guests via high frequency events T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Xen offers the ability to run PV backends in regular unprivileged guests, typically referred to as \"driver domains\". Running PV backends in driver domains has one primary security advantage: if a driver domain gets compromised, it doesn\u0027t have the privileges to take over the system. However, a malicious driver domain could try to attack other guests via sending events at a high frequency leading to a Denial of Service in the guest due to trying to service interrupts for elongated amounts of time. There are three affected backends: * blkfront patch 1, CVE-2021-28711 * netfront patch 2, CVE-2021-28712 * hvc_xen (console) patch 3, CVE-2021-28713", "title": "CVE description" } ], "product_status": { "recommended": [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-28711", "url": "https://www.suse.com/security/cve/CVE-2021-28711" }, { "category": "external", "summary": "SUSE Bug 1193440 for CVE-2021-28711", "url": "https://bugzilla.suse.com/1193440" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-10T15:58:22Z", "details": "moderate" } ], "title": "CVE-2021-28711" }, { "cve": "CVE-2021-28712", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-28712" } ], "notes": [ { "category": "general", "text": "Rogue backends can cause DoS of guests via high frequency events T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Xen offers the ability to run PV backends in regular unprivileged guests, typically referred to as \"driver domains\". Running PV backends in driver domains has one primary security advantage: if a driver domain gets compromised, it doesn\u0027t have the privileges to take over the system. However, a malicious driver domain could try to attack other guests via sending events at a high frequency leading to a Denial of Service in the guest due to trying to service interrupts for elongated amounts of time. There are three affected backends: * blkfront patch 1, CVE-2021-28711 * netfront patch 2, CVE-2021-28712 * hvc_xen (console) patch 3, CVE-2021-28713", "title": "CVE description" } ], "product_status": { "recommended": [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-28712", "url": "https://www.suse.com/security/cve/CVE-2021-28712" }, { "category": "external", "summary": "SUSE Bug 1193440 for CVE-2021-28712", "url": "https://bugzilla.suse.com/1193440" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-10T15:58:22Z", "details": "moderate" } ], "title": "CVE-2021-28712" }, { "cve": "CVE-2021-28713", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-28713" } ], "notes": [ { "category": "general", "text": "Rogue backends can cause DoS of guests via high frequency events T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Xen offers the ability to run PV backends in regular unprivileged guests, typically referred to as \"driver domains\". Running PV backends in driver domains has one primary security advantage: if a driver domain gets compromised, it doesn\u0027t have the privileges to take over the system. However, a malicious driver domain could try to attack other guests via sending events at a high frequency leading to a Denial of Service in the guest due to trying to service interrupts for elongated amounts of time. There are three affected backends: * blkfront patch 1, CVE-2021-28711 * netfront patch 2, CVE-2021-28712 * hvc_xen (console) patch 3, CVE-2021-28713", "title": "CVE description" } ], "product_status": { "recommended": [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-28713", "url": "https://www.suse.com/security/cve/CVE-2021-28713" }, { "category": "external", "summary": "SUSE Bug 1193440 for CVE-2021-28713", "url": "https://bugzilla.suse.com/1193440" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-10T15:58:22Z", "details": "moderate" } ], "title": "CVE-2021-28713" }, { "cve": "CVE-2021-28715", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-28715" } ], "notes": [ { "category": "general", "text": "Guest can force Linux netback driver to hog large amounts of kernel memory T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Incoming data packets for a guest in the Linux kernel\u0027s netback driver are buffered until the guest is ready to process them. There are some measures taken for avoiding to pile up too much data, but those can be bypassed by the guest: There is a timeout how long the client side of an interface can stop consuming new packets before it is assumed to have stalled, but this timeout is rather long (60 seconds by default). Using a UDP connection on a fast interface can easily accumulate gigabytes of data in that time. (CVE-2021-28715) The timeout could even never trigger if the guest manages to have only one free slot in its RX queue ring page and the next package would require more than one free slot, which may be the case when using GSO, XDP, or software hashing. (CVE-2021-28714)", "title": "CVE description" } ], "product_status": { "recommended": [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-28715", "url": "https://www.suse.com/security/cve/CVE-2021-28715" }, { "category": "external", "summary": "SUSE Bug 1193442 for CVE-2021-28715", "url": "https://bugzilla.suse.com/1193442" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-10T15:58:22Z", "details": "moderate" } ], "title": "CVE-2021-28715" }, { "cve": "CVE-2021-33098", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-33098" } ], "notes": [ { "category": "general", "text": "Improper input validation in the Intel(R) Ethernet ixgbe driver for Linux before version 3.17.3 may allow an authenticated user to potentially enable denial of service via local access.", "title": "CVE description" } ], "product_status": { "recommended": [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-33098", "url": "https://www.suse.com/security/cve/CVE-2021-33098" }, { "category": "external", "summary": "SUSE Bug 1192877 for CVE-2021-33098", "url": "https://bugzilla.suse.com/1192877" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-10T15:58:22Z", "details": "moderate" } ], "title": "CVE-2021-33098" }, { "cve": "CVE-2021-3564", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-3564" } ], "notes": [ { "category": "general", "text": "A flaw double-free memory corruption in the Linux kernel HCI device initialization subsystem was found in the way user attach malicious HCI TTY Bluetooth device. A local user could use this flaw to crash the system. This flaw affects all the Linux kernel versions starting from 3.13.", "title": "CVE description" } ], "product_status": { "recommended": [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-3564", "url": "https://www.suse.com/security/cve/CVE-2021-3564" }, { "category": "external", "summary": "SUSE Bug 1186207 for CVE-2021-3564", "url": "https://bugzilla.suse.com/1186207" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-10T15:58:22Z", "details": "moderate" } ], "title": "CVE-2021-3564" }, { "cve": "CVE-2021-39648", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-39648" } ], "notes": [ { "category": "general", "text": "In gadget_dev_desc_UDC_show of configfs.c, there is a possible disclosure of kernel heap memory due to a race condition. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-160822094References: Upstream kernel", "title": "CVE description" } ], "product_status": { "recommended": [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-39648", "url": "https://www.suse.com/security/cve/CVE-2021-39648" }, { "category": "external", "summary": "SUSE Bug 1193861 for CVE-2021-39648", "url": "https://bugzilla.suse.com/1193861" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-10T15:58:22Z", "details": "moderate" } ], "title": "CVE-2021-39648" }, { "cve": "CVE-2021-39657", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-39657" } ], "notes": [ { "category": "general", "text": "In ufshcd_eh_device_reset_handler of ufshcd.c, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-194696049References: Upstream kernel", "title": "CVE description" } ], "product_status": { "recommended": [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-39657", "url": "https://www.suse.com/security/cve/CVE-2021-39657" }, { "category": "external", "summary": "SUSE Bug 1193864 for CVE-2021-39657", "url": "https://bugzilla.suse.com/1193864" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.3, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-10T15:58:22Z", "details": "low" } ], "title": "CVE-2021-39657" }, { "cve": "CVE-2021-4002", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-4002" } ], "notes": [ { "category": "general", "text": "A memory leak flaw in the Linux kernel\u0027s hugetlbfs memory usage was found in the way the user maps some regions of memory twice using shmget() which are aligned to PUD alignment with the fault of some of the memory pages. A local user could use this flaw to get unauthorized access to some data.", "title": "CVE description" } ], "product_status": { "recommended": [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-4002", "url": "https://www.suse.com/security/cve/CVE-2021-4002" }, { "category": "external", "summary": "SUSE Bug 1192946 for CVE-2021-4002", "url": "https://bugzilla.suse.com/1192946" }, { "category": "external", "summary": "SUSE Bug 1192973 for CVE-2021-4002", "url": "https://bugzilla.suse.com/1192973" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-10T15:58:22Z", "details": "moderate" } ], "title": "CVE-2021-4002" }, { "cve": "CVE-2021-4083", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-4083" } ], "notes": [ { "category": "general", "text": "A read-after-free memory flaw was found in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system. This flaw affects Linux kernel versions prior to 5.16-rc4.", "title": "CVE description" } ], "product_status": { "recommended": [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-4083", "url": "https://www.suse.com/security/cve/CVE-2021-4083" }, { "category": "external", "summary": "SUSE Bug 1193727 for CVE-2021-4083", "url": "https://bugzilla.suse.com/1193727" }, { "category": "external", "summary": "SUSE Bug 1194460 for CVE-2021-4083", "url": "https://bugzilla.suse.com/1194460" }, { "category": "external", "summary": "SUSE Bug 1196722 for CVE-2021-4083", "url": "https://bugzilla.suse.com/1196722" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-10T15:58:22Z", "details": "important" } ], "title": "CVE-2021-4083" }, { "cve": "CVE-2021-4149", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-4149" } ], "notes": [ { "category": "general", "text": "A vulnerability was found in btrfs_alloc_tree_b in fs/btrfs/extent-tree.c in the Linux kernel due to an improper lock operation in btrfs. In this flaw, a user with a local privilege may cause a denial of service (DOS) due to a deadlock problem.", "title": "CVE description" } ], "product_status": { "recommended": [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-4149", "url": "https://www.suse.com/security/cve/CVE-2021-4149" }, { "category": "external", "summary": "SUSE Bug 1194001 for CVE-2021-4149", "url": "https://bugzilla.suse.com/1194001" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-10T15:58:22Z", "details": "moderate" } ], "title": "CVE-2021-4149" }, { "cve": "CVE-2021-4155", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-4155" } ], "notes": [ { "category": "general", "text": "A data leak flaw was found in the way XFS_IOC_ALLOCSP IOCTL in the XFS filesystem allowed for size increase of files with unaligned size. A local attacker could use this flaw to leak data on the XFS filesystem otherwise not accessible to them.", "title": "CVE description" } ], "product_status": { "recommended": [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-4155", "url": "https://www.suse.com/security/cve/CVE-2021-4155" }, { "category": "external", "summary": "SUSE Bug 1194272 for CVE-2021-4155", "url": "https://bugzilla.suse.com/1194272" }, { "category": "external", "summary": "SUSE Bug 1199255 for CVE-2021-4155", "url": "https://bugzilla.suse.com/1199255" }, { "category": "external", "summary": "SUSE Bug 1200084 for CVE-2021-4155", "url": "https://bugzilla.suse.com/1200084" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-10T15:58:22Z", "details": "moderate" } ], "title": "CVE-2021-4155" }, { "cve": "CVE-2021-4197", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-4197" } ], "notes": [ { "category": "general", "text": "An unprivileged write to the file handler flaw in the Linux kernel\u0027s control groups and namespaces subsystem was found in the way users have access to some less privileged process that are controlled by cgroups and have higher privileged parent process. It is actually both for cgroup2 and cgroup1 versions of control groups. A local user could use this flaw to crash the system or escalate their privileges on the system.", "title": "CVE description" } ], "product_status": { "recommended": [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-4197", "url": "https://www.suse.com/security/cve/CVE-2021-4197" }, { "category": "external", "summary": "SUSE Bug 1194302 for CVE-2021-4197", "url": "https://bugzilla.suse.com/1194302" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-10T15:58:22Z", "details": "moderate" } ], "title": "CVE-2021-4197" }, { "cve": "CVE-2021-4202", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-4202" } ], "notes": [ { "category": "general", "text": "A use-after-free flaw was found in nci_request in net/nfc/nci/core.c in NFC Controller Interface (NCI) in the Linux kernel. This flaw could allow a local attacker with user privileges to cause a data race problem while the device is getting removed, leading to a privilege escalation problem.", "title": "CVE description" } ], "product_status": { "recommended": [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-4202", "url": "https://www.suse.com/security/cve/CVE-2021-4202" }, { "category": "external", "summary": "SUSE Bug 1194529 for CVE-2021-4202", "url": "https://bugzilla.suse.com/1194529" }, { "category": "external", "summary": "SUSE Bug 1194533 for CVE-2021-4202", "url": "https://bugzilla.suse.com/1194533" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-10T15:58:22Z", "details": "moderate" } ], "title": "CVE-2021-4202" }, { "cve": "CVE-2021-43976", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-43976" } ], "notes": [ { "category": "general", "text": "In the Linux kernel through 5.15.2, mwifiex_usb_recv in drivers/net/wireless/marvell/mwifiex/usb.c allows an attacker (who can connect a crafted USB device) to cause a denial of service (skb_over_panic).", "title": "CVE description" } ], "product_status": { "recommended": [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-43976", "url": "https://www.suse.com/security/cve/CVE-2021-43976" }, { "category": "external", "summary": "SUSE Bug 1192847 for CVE-2021-43976", "url": "https://bugzilla.suse.com/1192847" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-10T15:58:22Z", "details": "moderate" } ], "title": "CVE-2021-43976" }, { "cve": "CVE-2021-45095", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-45095" } ], "notes": [ { "category": "general", "text": "pep_sock_accept in net/phonet/pep.c in the Linux kernel through 5.15.8 has a refcount leak.", "title": "CVE description" } ], "product_status": { "recommended": [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-45095", "url": "https://www.suse.com/security/cve/CVE-2021-45095" }, { "category": "external", "summary": "SUSE Bug 1193867 for CVE-2021-45095", "url": "https://bugzilla.suse.com/1193867" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-10T15:58:22Z", "details": "moderate" } ], "title": "CVE-2021-45095" }, { "cve": "CVE-2021-45485", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-45485" } ], "notes": [ { "category": "general", "text": "In the IPv6 implementation in the Linux kernel before 5.13.3, net/ipv6/output_core.c has an information leak because of certain use of a hash table which, although big, doesn\u0027t properly consider that IPv6-based attackers can typically choose among many IPv6 source addresses.", "title": "CVE description" } ], "product_status": { "recommended": [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-45485", "url": "https://www.suse.com/security/cve/CVE-2021-45485" }, { "category": "external", "summary": "SUSE Bug 1194094 for CVE-2021-45485", "url": "https://bugzilla.suse.com/1194094" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.7, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-10T15:58:22Z", "details": "low" } ], "title": "CVE-2021-45485" }, { "cve": "CVE-2021-45486", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-45486" } ], "notes": [ { "category": "general", "text": "In the IPv4 implementation in the Linux kernel before 5.12.4, net/ipv4/route.c has an information leak because the hash table is very small.", "title": "CVE description" } ], "product_status": { "recommended": [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-45486", "url": "https://www.suse.com/security/cve/CVE-2021-45486" }, { "category": "external", "summary": "SUSE Bug 1194087 for CVE-2021-45486", "url": "https://bugzilla.suse.com/1194087" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.7, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-10T15:58:22Z", "details": "low" } ], "title": "CVE-2021-45486" }, { "cve": "CVE-2022-0330", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-0330" } ], "notes": [ { "category": "general", "text": "A random memory access flaw was found in the Linux kernel\u0027s GPU i915 kernel driver functionality in the way a user may run malicious code on the GPU. This flaw allows a local user to crash the system or escalate their privileges on the system.", "title": "CVE description" } ], "product_status": { "recommended": [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-0330", "url": "https://www.suse.com/security/cve/CVE-2022-0330" }, { "category": "external", "summary": "SUSE Bug 1194880 for CVE-2022-0330", "url": "https://bugzilla.suse.com/1194880" }, { "category": "external", "summary": "SUSE Bug 1195950 for CVE-2022-0330", "url": "https://bugzilla.suse.com/1195950" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-10T15:58:22Z", "details": "moderate" } ], "title": "CVE-2022-0330" } ] }
suse-su-2022:0366-1
Vulnerability from csaf_suse
Published
2022-02-10 16:40
Modified
2022-02-10 16:40
Summary
Security update for the Linux Kernel
Notes
Title of the patch
Security update for the Linux Kernel
Description of the patch
The SUSE Linux Enterprise 15 SP1 LTSS kernel was updated to receive various security and bugfixes.
The following security bugs were fixed:
- CVE-2022-0435: Fixed remote stack overflow in net/tipc module that validate domain record count on input (bsc#1195254).
- CVE-2022-0330: Fixed flush TLBs before releasing backing store (bsc#1194880).
- CVE-2021-45486: Fixed an information leak because the hash table is very small in net/ipv4/route.c (bnc#1194087).
- CVE-2021-45095: Fixed refcount leak in pep_sock_accept in net/phonet/pep.c (bnc#1193867).
- CVE-2021-44733: Fixed a use-after-free exists in drivers/tee/tee_shm.c in the TEE subsystem, that could have occured because of a race condition in tee_shm_get_from_id during an attempt to free a shared memory object (bnc#1193767).
- CVE-2021-43976: Fixed a flaw that could allow an attacker (who can connect a crafted USB device) to cause a denial of service. (bnc#1192847)
- CVE-2021-43975: Fixed a flaw in hw_atl_utils_fw_rpc_wait that could allow an attacker (who can introduce a crafted device) to trigger an out-of-bounds write via a crafted length value. (bsc#1192845)
- CVE-2021-4202: Fixed NFC race condition by adding NCI_UNREG flag (bsc#1194529).
- CVE-2021-4197: Use cgroup open-time credentials for process migraton perm checks (bsc#1194302).
- CVE-2021-4159: Fixed kernel ptr leak vulnerability via BPF in coerce_reg_to_size (bsc#1194227).
- CVE-2021-4149: Fixed btrfs unlock newly allocated extent buffer after error (bsc#1194001).
- CVE-2021-4135: Fixed zero-initialize memory inside netdevsim for new map's value in function nsim_bpf_map_alloc (bsc#1193927).
- CVE-2021-4083: Fixed a read-after-free memory flaw inside the garbage collection for Unix domain socket file handlers when users call close() and fget() simultaneouslyand can potentially trigger a race condition (bnc#1193727).
- CVE-2021-4002: Fixed incorrect TLBs flush in hugetlbfs after huge_pmd_unshare (bsc#1192946).
- CVE-2021-39657: Fixed out of bounds read due to a missing bounds check in ufshcd_eh_device_reset_handler of ufshcd.c. This could lead to local information disclosure with System execution privileges needed (bnc#1193864).
- CVE-2021-39648: Fixed possible disclosure of kernel heap memory due to a race condition in gadget_dev_desc_UDC_show of configfs.c. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation (bnc#1193861).
- CVE-2021-3564: Fixed double-free memory corruption in the Linux kernel HCI device initialization subsystem that could have been used by attaching malicious HCI TTY Bluetooth devices. A local user could use this flaw to crash the system (bnc#1186207).
- CVE-2021-33098: Fixed a potential denial of service in Intel(R) Ethernet ixgbe driver due to improper input validation. (bsc#1192877)
- CVE-2021-28715: Fixed issue with xen/netback to do not queue unlimited number of packages (XSA-392) (bsc#1193442).
- CVE-2021-28714: Fixed issue with xen/netback to handle rx queue stall detection (XSA-392) (bsc#1193442).
- CVE-2021-28713: Fixed issue with xen/console to harden hvc_xen against event channel storms (XSA-391) (bsc#1193440).
- CVE-2021-28712: Fixed issue with xen/netfront to harden netfront against event channel storms (XSA-391) (bsc#1193440).
- CVE-2021-28711: Fixed issue with xen/blkfront to harden blkfront against event channel storms (XSA-391) (bsc#1193440).
- CVE-2021-0935: Fixed possible out of bounds write in ip6_xmit of ip6_output.c due to a use after free. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation (bnc#1192032).
- CVE-2021-0920: Fixed a local privilege escalation due to an use after free bug in unix_gc (bsc#1193731).
- CVE-2020-27820: Fixed a vulnerability where a use-after-frees in nouveau's postclose() handler could happen if removing device (bsc#1179599).
- CVE-2019-15126: Fixed a vulnerability in Broadcom and Cypress Wi-Fi chips, used in RPi family of devices aka 'Kr00k'. (bsc#1167162)
- CVE-2018-25020: Fixed an overflow in the BPF subsystem due to a mishandling of a long jump over an instruction sequence where inner instructions require substantial expansions into multiple BPF instructions. This affects kernel/bpf/core.c and net/core/filter.c (bnc#1193575).
The following non-security bugs were fixed:
- Bluetooth: fix the erroneous flush_work() order (git-fixes).
- Build: Add obsolete_rebuilds_subpackage (boo#1172073 bsc#1191731).
- ICMPv6: Add ICMPv6 Parameter Problem, code 3 definition (bsc#1191241 bsc#1195166).
- IPv6: reply ICMP error if the first fragment do not include all headers (bsc#1191241).
- elfcore: fix building with clang (bsc#1169514).
- hv_netvsc: Set needed_headroom according to VF (bsc#1193506).
- ipv6/netfilter: Discard first fragment not including all headers (bsc#1191241 bsc#1195166).
- kernel-*-subpackage: Add dependency on kernel scriptlets (bsc#1192740).
- kernel-binary.spec.in Stop templating the scriptlets for subpackages (bsc#1190358).
- kernel-binary.spec.in: add zstd to BuildRequires if used
- kernel-binary.spec.in: make sure zstd is supported by kmod if used
- kernel-binary.spec: Check for no kernel signing certificates. Also remove unused variable.
- kernel-binary.spec: Define $image as rpm macro (bsc#1189841).
- kernel-binary.spec: Do not fail silently when KMP is empty (bsc#1190358). Copy the code from kernel-module-subpackage that deals with empty KMPs.
- kernel-binary.spec: Do not sign kernel when no key provided (bsc#1187167).
- kernel-binary.spec: Fix kernel-default-base scriptlets after packaging merge.
- kernel-binary.spec: Require dwarves for kernel-binary-devel when BTF is enabled (jsc#SLE-17288).
- kernel-binary.spec: suse-kernel-rpm-scriptlets required for uninstall as well.
- kernel-cert-subpackage: Fix certificate location in scriptlets (bsc#1189841).
- kernel-source.spec: install-kernel-tools also required on 15.4
- kernel-spec-macros: Since rpm 4.17 %verbose is unusable (bsc#1191229). The semantic changed in an incompatible way so invoking the macro now causes a build failure.
- kprobes: Limit max data_size of the kretprobe instances (bsc#1193669).
- livepatch: Avoid CPU hogging with cond_resched (bsc#1071995).
- memstick: rtsx_usb_ms: fix UAF (bsc#1194516).
- moxart: fix potential use-after-free on remove path (bsc#1194516).
- net, xdp: Introduce xdp_init_buff utility routine (bsc#1193506).
- net, xdp: Introduce xdp_prepare_buff utility routine (bsc#1193506).
- net: Using proper atomic helper (bsc#1186222).
- net: ipv6: Discard next-hop MTU less than minimum link MTU (bsc#1191241).
- net: mana: Add RX fencing (bsc#1193506).
- net: mana: Add XDP support (bsc#1193506).
- net: mana: Allow setting the number of queues while the NIC is down (bsc#1193506).
- net: mana: Fix spelling mistake 'calledd' -> 'called' (bsc#1193506).
- net: mana: Fix the netdev_err()'s vPort argument in mana_init_port() (bsc#1193506).
- net: mana: Improve the HWC error handling (bsc#1193506).
- net: mana: Support hibernation and kexec (bsc#1193506).
- net: mana: Use kcalloc() instead of kzalloc() (bsc#1193506).
- objtool: Support Clang non-section symbols in ORC generation (bsc#1169514).
- post.sh: detect /usr mountpoint too
- recordmcount.pl: fix typo in s390 mcount regex (bsc#1192267).
- recordmcount.pl: look for jgnop instruction as well as bcrl on s390 (bsc#1192267).
- rpm/kernel-binary.spec.in: Use kmod-zstd provide. This makes it possible to use kmod with ZSTD support on non-Tumbleweed.
- rpm/kernel-binary.spec.in: avoid conflicting suse-release suse-release had arbitrary values in staging, we can't use it for dependencies. The filesystem one has to be enough (boo#1184804).
- rpm/kernel-binary.spec.in: do not strip vmlinux again (bsc#1193306).
- rpm/kernel-binary.spec: Use only non-empty certificates.
- rpm/kernel-obs-build.spec.in: make builds reproducible (bsc#1189305).
- rpm/kernel-source.rpmlintrc: ignore new include/config files.
- rpm/kernel-source.spec.in: do some more for vanilla_only.
- rpm: Abolish image suffix (bsc#1189841).
- rpm: Abolish scritplet templating (bsc#1189841). Outsource kernel-binary and KMP scriptlets to suse-module-tools.
- rpm: Define $certs as rpm macro (bsc#1189841).
- rpm: Fold kernel-devel and kernel-source scriptlets into spec files (bsc#1189841).
- rpm: fix kmp install path
- rpm: use _rpmmacrodir (boo#1191384)
- tty: hvc: replace BUG_ON() with negative return value.
- vfs: check fd has read access in kernel_read_file_from_fd() (bsc#1194888).
- x86/xen: Mark cpu_bringup_and_idle() as dead_end_function (bsc#1169514).
- xen/blkfront: do not take local copy of a request from the ring page (git-fixes).
- xen/blkfront: do not trust the backend response data blindly (git-fixes).
- xen/blkfront: read response from backend only once (git-fixes).
- xen/netfront: disentangle tx_skb_freelist (git-fixes).
- xen/netfront: do not read data from request on the ring page (git-fixes).
- xen/netfront: do not trust the backend response data blindly (git-fixes).
- xen/netfront: read response from backend only once (git-fixes).
- xen: sync include/xen/interface/io/ring.h with Xen's newest version (git-fixes).
- xfrm: fix MTU regression (bsc#1185377, bsc#1194048).
Patchnames
SUSE-2022-366,SUSE-SLE-Module-Live-Patching-15-SP1-2022-366,SUSE-SLE-Product-HA-15-SP1-2022-366,SUSE-SLE-Product-HPC-15-SP1-ESPOS-2022-366,SUSE-SLE-Product-HPC-15-SP1-LTSS-2022-366,SUSE-SLE-Product-SLES-15-SP1-BCL-2022-366,SUSE-SLE-Product-SLES-15-SP1-LTSS-2022-366,SUSE-SLE-Product-SLES_SAP-15-SP1-2022-366,SUSE-Storage-6-2022-366
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "critical" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel", "title": "Title of the patch" }, { "category": "description", "text": "\n\nThe SUSE Linux Enterprise 15 SP1 LTSS kernel was updated to receive various security and bugfixes.\n\nThe following security bugs were fixed:\n\n- CVE-2022-0435: Fixed remote stack overflow in net/tipc module that validate domain record count on input (bsc#1195254).\n- CVE-2022-0330: Fixed flush TLBs before releasing backing store (bsc#1194880).\n- CVE-2021-45486: Fixed an information leak because the hash table is very small in net/ipv4/route.c (bnc#1194087).\n- CVE-2021-45095: Fixed refcount leak in pep_sock_accept in net/phonet/pep.c (bnc#1193867).\n- CVE-2021-44733: Fixed a use-after-free exists in drivers/tee/tee_shm.c in the TEE subsystem, that could have occured because of a race condition in tee_shm_get_from_id during an attempt to free a shared memory object (bnc#1193767).\n- CVE-2021-43976: Fixed a flaw that could allow an attacker (who can connect a crafted USB device) to cause a denial of service. (bnc#1192847)\n- CVE-2021-43975: Fixed a flaw in hw_atl_utils_fw_rpc_wait that could allow an attacker (who can introduce a crafted device) to trigger an out-of-bounds write via a crafted length value. (bsc#1192845)\n- CVE-2021-4202: Fixed NFC race condition by adding NCI_UNREG flag (bsc#1194529).\n- CVE-2021-4197: Use cgroup open-time credentials for process migraton perm checks (bsc#1194302).\n- CVE-2021-4159: Fixed kernel ptr leak vulnerability via BPF in coerce_reg_to_size (bsc#1194227).\n- CVE-2021-4149: Fixed btrfs unlock newly allocated extent buffer after error (bsc#1194001).\n- CVE-2021-4135: Fixed zero-initialize memory inside netdevsim for new map\u0027s value in function nsim_bpf_map_alloc (bsc#1193927).\n- CVE-2021-4083: Fixed a read-after-free memory flaw inside the garbage collection for Unix domain socket file handlers when users call close() and fget() simultaneouslyand can potentially trigger a race condition (bnc#1193727).\n- CVE-2021-4002: Fixed incorrect TLBs flush in hugetlbfs after huge_pmd_unshare (bsc#1192946).\n- CVE-2021-39657: Fixed out of bounds read due to a missing bounds check in ufshcd_eh_device_reset_handler of ufshcd.c. This could lead to local information disclosure with System execution privileges needed (bnc#1193864).\n- CVE-2021-39648: Fixed possible disclosure of kernel heap memory due to a race condition in gadget_dev_desc_UDC_show of configfs.c. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation (bnc#1193861). \n- CVE-2021-3564: Fixed double-free memory corruption in the Linux kernel HCI device initialization subsystem that could have been used by attaching malicious HCI TTY Bluetooth devices. A local user could use this flaw to crash the system (bnc#1186207).\n- CVE-2021-33098: Fixed a potential denial of service in Intel(R) Ethernet ixgbe driver due to improper input validation. (bsc#1192877)\n- CVE-2021-28715: Fixed issue with xen/netback to do not queue unlimited number of packages (XSA-392) (bsc#1193442).\n- CVE-2021-28714: Fixed issue with xen/netback to handle rx queue stall detection (XSA-392) (bsc#1193442).\n- CVE-2021-28713: Fixed issue with xen/console to harden hvc_xen against event channel storms (XSA-391) (bsc#1193440).\n- CVE-2021-28712: Fixed issue with xen/netfront to harden netfront against event channel storms (XSA-391) (bsc#1193440).\n- CVE-2021-28711: Fixed issue with xen/blkfront to harden blkfront against event channel storms (XSA-391) (bsc#1193440).\n- CVE-2021-0935: Fixed possible out of bounds write in ip6_xmit of ip6_output.c due to a use after free. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation (bnc#1192032).\n- CVE-2021-0920: Fixed a local privilege escalation due to an use after free bug in unix_gc (bsc#1193731).\n- CVE-2020-27820: Fixed a vulnerability where a use-after-frees in nouveau\u0027s postclose() handler could happen if removing device (bsc#1179599).\n- CVE-2019-15126: Fixed a vulnerability in Broadcom and Cypress Wi-Fi chips, used in RPi family of devices aka \u0027Kr00k\u0027. (bsc#1167162)\n- CVE-2018-25020: Fixed an overflow in the BPF subsystem due to a mishandling of a long jump over an instruction sequence where inner instructions require substantial expansions into multiple BPF instructions. This affects kernel/bpf/core.c and net/core/filter.c (bnc#1193575).\n\nThe following non-security bugs were fixed:\n\n- Bluetooth: fix the erroneous flush_work() order (git-fixes).\n- Build: Add obsolete_rebuilds_subpackage (boo#1172073 bsc#1191731).\n- ICMPv6: Add ICMPv6 Parameter Problem, code 3 definition (bsc#1191241 bsc#1195166).\n- IPv6: reply ICMP error if the first fragment do not include all headers (bsc#1191241).\n- elfcore: fix building with clang (bsc#1169514).\n- hv_netvsc: Set needed_headroom according to VF (bsc#1193506).\n- ipv6/netfilter: Discard first fragment not including all headers (bsc#1191241 bsc#1195166).\n- kernel-*-subpackage: Add dependency on kernel scriptlets (bsc#1192740).\n- kernel-binary.spec.in Stop templating the scriptlets for subpackages (bsc#1190358).\n- kernel-binary.spec.in: add zstd to BuildRequires if used\n- kernel-binary.spec.in: make sure zstd is supported by kmod if used\n- kernel-binary.spec: Check for no kernel signing certificates. Also remove unused variable.\n- kernel-binary.spec: Define $image as rpm macro (bsc#1189841).\n- kernel-binary.spec: Do not fail silently when KMP is empty (bsc#1190358). Copy the code from kernel-module-subpackage that deals with empty KMPs.\n- kernel-binary.spec: Do not sign kernel when no key provided (bsc#1187167).\n- kernel-binary.spec: Fix kernel-default-base scriptlets after packaging merge.\n- kernel-binary.spec: Require dwarves for kernel-binary-devel when BTF is enabled (jsc#SLE-17288).\n- kernel-binary.spec: suse-kernel-rpm-scriptlets required for uninstall as well.\n- kernel-cert-subpackage: Fix certificate location in scriptlets (bsc#1189841). \n- kernel-source.spec: install-kernel-tools also required on 15.4\n- kernel-spec-macros: Since rpm 4.17 %verbose is unusable (bsc#1191229). The semantic changed in an incompatible way so invoking the macro now causes a build failure.\n- kprobes: Limit max data_size of the kretprobe instances (bsc#1193669).\n- livepatch: Avoid CPU hogging with cond_resched (bsc#1071995).\n- memstick: rtsx_usb_ms: fix UAF (bsc#1194516).\n- moxart: fix potential use-after-free on remove path (bsc#1194516).\n- net, xdp: Introduce xdp_init_buff utility routine (bsc#1193506).\n- net, xdp: Introduce xdp_prepare_buff utility routine (bsc#1193506).\n- net: Using proper atomic helper (bsc#1186222).\n- net: ipv6: Discard next-hop MTU less than minimum link MTU (bsc#1191241).\n- net: mana: Add RX fencing (bsc#1193506).\n- net: mana: Add XDP support (bsc#1193506).\n- net: mana: Allow setting the number of queues while the NIC is down (bsc#1193506).\n- net: mana: Fix spelling mistake \u0027calledd\u0027 -\u003e \u0027called\u0027 (bsc#1193506).\n- net: mana: Fix the netdev_err()\u0027s vPort argument in mana_init_port() (bsc#1193506).\n- net: mana: Improve the HWC error handling (bsc#1193506).\n- net: mana: Support hibernation and kexec (bsc#1193506).\n- net: mana: Use kcalloc() instead of kzalloc() (bsc#1193506).\n- objtool: Support Clang non-section symbols in ORC generation (bsc#1169514).\n- post.sh: detect /usr mountpoint too\n- recordmcount.pl: fix typo in s390 mcount regex (bsc#1192267).\n- recordmcount.pl: look for jgnop instruction as well as bcrl on s390 (bsc#1192267).\n- rpm/kernel-binary.spec.in: Use kmod-zstd provide. This makes it possible to use kmod with ZSTD support on non-Tumbleweed.\n- rpm/kernel-binary.spec.in: avoid conflicting suse-release suse-release had arbitrary values in staging, we can\u0027t use it for dependencies. The filesystem one has to be enough (boo#1184804).\n- rpm/kernel-binary.spec.in: do not strip vmlinux again (bsc#1193306). \n- rpm/kernel-binary.spec: Use only non-empty certificates.\n- rpm/kernel-obs-build.spec.in: make builds reproducible (bsc#1189305).\n- rpm/kernel-source.rpmlintrc: ignore new include/config files. \n- rpm/kernel-source.spec.in: do some more for vanilla_only.\n- rpm: Abolish image suffix (bsc#1189841).\n- rpm: Abolish scritplet templating (bsc#1189841). Outsource kernel-binary and KMP scriptlets to suse-module-tools. \n- rpm: Define $certs as rpm macro (bsc#1189841). \n- rpm: Fold kernel-devel and kernel-source scriptlets into spec files (bsc#1189841). \n- rpm: fix kmp install path\n- rpm: use _rpmmacrodir (boo#1191384)\n- tty: hvc: replace BUG_ON() with negative return value.\n- vfs: check fd has read access in kernel_read_file_from_fd() (bsc#1194888).\n- x86/xen: Mark cpu_bringup_and_idle() as dead_end_function (bsc#1169514).\n- xen/blkfront: do not take local copy of a request from the ring page (git-fixes).\n- xen/blkfront: do not trust the backend response data blindly (git-fixes).\n- xen/blkfront: read response from backend only once (git-fixes).\n- xen/netfront: disentangle tx_skb_freelist (git-fixes).\n- xen/netfront: do not read data from request on the ring page (git-fixes).\n- xen/netfront: do not trust the backend response data blindly (git-fixes).\n- xen/netfront: read response from backend only once (git-fixes).\n- xen: sync include/xen/interface/io/ring.h with Xen\u0027s newest version (git-fixes).\n- xfrm: fix MTU regression (bsc#1185377, bsc#1194048).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2022-366,SUSE-SLE-Module-Live-Patching-15-SP1-2022-366,SUSE-SLE-Product-HA-15-SP1-2022-366,SUSE-SLE-Product-HPC-15-SP1-ESPOS-2022-366,SUSE-SLE-Product-HPC-15-SP1-LTSS-2022-366,SUSE-SLE-Product-SLES-15-SP1-BCL-2022-366,SUSE-SLE-Product-SLES-15-SP1-LTSS-2022-366,SUSE-SLE-Product-SLES_SAP-15-SP1-2022-366,SUSE-Storage-6-2022-366", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2022_0366-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2022:0366-1", "url": "https://www.suse.com/support/update/announcement/2022/suse-su-20220366-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2022:0366-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-February/010214.html" }, { "category": "self", "summary": "SUSE Bug 1071995", "url": "https://bugzilla.suse.com/1071995" }, { "category": "self", "summary": "SUSE Bug 1124431", "url": "https://bugzilla.suse.com/1124431" }, { "category": "self", "summary": "SUSE Bug 1167162", "url": "https://bugzilla.suse.com/1167162" }, { "category": "self", "summary": "SUSE Bug 1169514", "url": "https://bugzilla.suse.com/1169514" }, { "category": "self", "summary": "SUSE Bug 1172073", "url": "https://bugzilla.suse.com/1172073" }, { "category": "self", "summary": "SUSE Bug 1179599", "url": "https://bugzilla.suse.com/1179599" }, { "category": "self", "summary": "SUSE Bug 1184804", "url": "https://bugzilla.suse.com/1184804" }, { "category": "self", "summary": "SUSE Bug 1185377", "url": "https://bugzilla.suse.com/1185377" }, { "category": "self", "summary": "SUSE Bug 1186207", "url": "https://bugzilla.suse.com/1186207" }, { "category": "self", "summary": "SUSE Bug 1186222", "url": "https://bugzilla.suse.com/1186222" }, { "category": "self", "summary": "SUSE Bug 1187167", "url": "https://bugzilla.suse.com/1187167" }, { "category": "self", "summary": "SUSE Bug 1189305", "url": "https://bugzilla.suse.com/1189305" }, { "category": "self", "summary": "SUSE Bug 1189841", "url": "https://bugzilla.suse.com/1189841" }, { "category": "self", "summary": "SUSE Bug 1190358", "url": "https://bugzilla.suse.com/1190358" }, { "category": "self", "summary": "SUSE Bug 1190428", "url": "https://bugzilla.suse.com/1190428" }, { "category": "self", "summary": "SUSE Bug 1191229", "url": "https://bugzilla.suse.com/1191229" }, { "category": "self", "summary": "SUSE Bug 1191241", "url": "https://bugzilla.suse.com/1191241" }, { "category": "self", "summary": "SUSE Bug 1191384", "url": "https://bugzilla.suse.com/1191384" }, { "category": "self", "summary": "SUSE Bug 1191731", "url": "https://bugzilla.suse.com/1191731" }, { "category": "self", "summary": "SUSE Bug 1192032", "url": "https://bugzilla.suse.com/1192032" }, { "category": "self", "summary": "SUSE Bug 1192267", "url": "https://bugzilla.suse.com/1192267" }, { "category": "self", "summary": "SUSE Bug 1192740", "url": "https://bugzilla.suse.com/1192740" }, { "category": "self", "summary": "SUSE Bug 1192845", "url": "https://bugzilla.suse.com/1192845" }, { "category": "self", "summary": "SUSE Bug 1192847", "url": "https://bugzilla.suse.com/1192847" }, { "category": "self", "summary": "SUSE Bug 1192877", "url": "https://bugzilla.suse.com/1192877" }, { "category": "self", "summary": "SUSE Bug 1192946", "url": "https://bugzilla.suse.com/1192946" }, { "category": "self", "summary": "SUSE Bug 1193306", "url": "https://bugzilla.suse.com/1193306" }, { "category": "self", "summary": "SUSE Bug 1193440", "url": "https://bugzilla.suse.com/1193440" }, { "category": "self", "summary": "SUSE Bug 1193442", "url": "https://bugzilla.suse.com/1193442" }, { "category": "self", "summary": "SUSE Bug 1193575", "url": "https://bugzilla.suse.com/1193575" }, { "category": "self", "summary": "SUSE Bug 1193669", "url": "https://bugzilla.suse.com/1193669" }, { "category": "self", "summary": "SUSE Bug 1193727", "url": "https://bugzilla.suse.com/1193727" }, { "category": "self", "summary": "SUSE Bug 1193731", "url": "https://bugzilla.suse.com/1193731" }, { "category": "self", "summary": "SUSE Bug 1193767", "url": "https://bugzilla.suse.com/1193767" }, { "category": "self", "summary": "SUSE Bug 1193861", "url": "https://bugzilla.suse.com/1193861" }, { "category": "self", "summary": "SUSE Bug 1193864", "url": "https://bugzilla.suse.com/1193864" }, { "category": "self", "summary": "SUSE Bug 1193867", "url": "https://bugzilla.suse.com/1193867" }, { "category": "self", "summary": "SUSE Bug 1193927", "url": "https://bugzilla.suse.com/1193927" }, { "category": "self", "summary": "SUSE Bug 1194001", "url": "https://bugzilla.suse.com/1194001" }, { "category": "self", "summary": "SUSE Bug 1194048", "url": "https://bugzilla.suse.com/1194048" }, { "category": "self", "summary": "SUSE Bug 1194087", "url": "https://bugzilla.suse.com/1194087" }, { "category": "self", "summary": "SUSE Bug 1194227", "url": "https://bugzilla.suse.com/1194227" }, { "category": "self", "summary": "SUSE Bug 1194302", "url": "https://bugzilla.suse.com/1194302" }, { "category": "self", "summary": "SUSE Bug 1194516", "url": "https://bugzilla.suse.com/1194516" }, { "category": "self", "summary": "SUSE Bug 1194529", "url": "https://bugzilla.suse.com/1194529" }, { "category": "self", "summary": "SUSE Bug 1194880", "url": "https://bugzilla.suse.com/1194880" }, { "category": "self", "summary": "SUSE Bug 1194888", "url": "https://bugzilla.suse.com/1194888" }, { "category": "self", "summary": "SUSE Bug 1194985", "url": "https://bugzilla.suse.com/1194985" }, { "category": "self", "summary": "SUSE Bug 1195166", "url": "https://bugzilla.suse.com/1195166" }, { "category": "self", "summary": "SUSE Bug 1195254", "url": "https://bugzilla.suse.com/1195254" }, { "category": "self", "summary": "SUSE CVE CVE-2018-25020 page", "url": "https://www.suse.com/security/cve/CVE-2018-25020/" }, { "category": "self", "summary": "SUSE CVE CVE-2019-15126 page", "url": "https://www.suse.com/security/cve/CVE-2019-15126/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-27820 page", "url": "https://www.suse.com/security/cve/CVE-2020-27820/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-0920 page", "url": "https://www.suse.com/security/cve/CVE-2021-0920/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-0935 page", "url": "https://www.suse.com/security/cve/CVE-2021-0935/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-28711 page", "url": "https://www.suse.com/security/cve/CVE-2021-28711/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-28712 page", "url": "https://www.suse.com/security/cve/CVE-2021-28712/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-28713 page", "url": "https://www.suse.com/security/cve/CVE-2021-28713/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-28714 page", "url": "https://www.suse.com/security/cve/CVE-2021-28714/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-28715 page", "url": "https://www.suse.com/security/cve/CVE-2021-28715/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-33098 page", "url": "https://www.suse.com/security/cve/CVE-2021-33098/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-3564 page", "url": "https://www.suse.com/security/cve/CVE-2021-3564/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-39648 page", "url": "https://www.suse.com/security/cve/CVE-2021-39648/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-39657 page", "url": "https://www.suse.com/security/cve/CVE-2021-39657/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-4002 page", "url": "https://www.suse.com/security/cve/CVE-2021-4002/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-4083 page", "url": "https://www.suse.com/security/cve/CVE-2021-4083/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-4135 page", "url": "https://www.suse.com/security/cve/CVE-2021-4135/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-4149 page", "url": "https://www.suse.com/security/cve/CVE-2021-4149/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-4197 page", "url": "https://www.suse.com/security/cve/CVE-2021-4197/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-4202 page", "url": "https://www.suse.com/security/cve/CVE-2021-4202/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-43975 page", "url": "https://www.suse.com/security/cve/CVE-2021-43975/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-43976 page", "url": "https://www.suse.com/security/cve/CVE-2021-43976/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-44733 page", "url": "https://www.suse.com/security/cve/CVE-2021-44733/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-45095 page", "url": "https://www.suse.com/security/cve/CVE-2021-45095/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-45486 page", "url": "https://www.suse.com/security/cve/CVE-2021-45486/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-0322 page", "url": "https://www.suse.com/security/cve/CVE-2022-0322/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-0330 page", "url": "https://www.suse.com/security/cve/CVE-2022-0330/" } ], "title": "Security update for the Linux Kernel", "tracking": { "current_release_date": "2022-02-10T16:40:39Z", "generator": { "date": "2022-02-10T16:40:39Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2022:0366-1", "initial_release_date": "2022-02-10T16:40:39Z", "revision_history": [ { "date": "2022-02-10T16:40:39Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-4.12.14-197.105.1.aarch64", "product": { "name": "cluster-md-kmp-default-4.12.14-197.105.1.aarch64", "product_id": "cluster-md-kmp-default-4.12.14-197.105.1.aarch64" } }, { "category": "product_version", "name": "dlm-kmp-default-4.12.14-197.105.1.aarch64", "product": { "name": "dlm-kmp-default-4.12.14-197.105.1.aarch64", "product_id": "dlm-kmp-default-4.12.14-197.105.1.aarch64" } }, { "category": "product_version", "name": "gfs2-kmp-default-4.12.14-197.105.1.aarch64", "product": { "name": "gfs2-kmp-default-4.12.14-197.105.1.aarch64", "product_id": "gfs2-kmp-default-4.12.14-197.105.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-4.12.14-197.105.1.aarch64", "product": { "name": "kernel-default-4.12.14-197.105.1.aarch64", "product_id": "kernel-default-4.12.14-197.105.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-base-4.12.14-197.105.1.aarch64", "product": { "name": "kernel-default-base-4.12.14-197.105.1.aarch64", "product_id": "kernel-default-base-4.12.14-197.105.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-devel-4.12.14-197.105.1.aarch64", "product": { "name": "kernel-default-devel-4.12.14-197.105.1.aarch64", "product_id": "kernel-default-devel-4.12.14-197.105.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-extra-4.12.14-197.105.1.aarch64", "product": { "name": "kernel-default-extra-4.12.14-197.105.1.aarch64", "product_id": "kernel-default-extra-4.12.14-197.105.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-livepatch-4.12.14-197.105.1.aarch64", "product": { "name": "kernel-default-livepatch-4.12.14-197.105.1.aarch64", "product_id": "kernel-default-livepatch-4.12.14-197.105.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-livepatch-devel-4.12.14-197.105.1.aarch64", "product": { "name": "kernel-default-livepatch-devel-4.12.14-197.105.1.aarch64", "product_id": "kernel-default-livepatch-devel-4.12.14-197.105.1.aarch64" } }, { "category": "product_version", "name": "kernel-obs-build-4.12.14-197.105.1.aarch64", "product": { "name": "kernel-obs-build-4.12.14-197.105.1.aarch64", "product_id": "kernel-obs-build-4.12.14-197.105.1.aarch64" } }, { "category": "product_version", "name": "kernel-obs-qa-4.12.14-197.105.1.aarch64", "product": { "name": "kernel-obs-qa-4.12.14-197.105.1.aarch64", "product_id": "kernel-obs-qa-4.12.14-197.105.1.aarch64" } }, { "category": "product_version", "name": "kernel-syms-4.12.14-197.105.1.aarch64", "product": { "name": "kernel-syms-4.12.14-197.105.1.aarch64", "product_id": "kernel-syms-4.12.14-197.105.1.aarch64" } }, { "category": "product_version", "name": "kernel-vanilla-4.12.14-197.105.1.aarch64", "product": { "name": "kernel-vanilla-4.12.14-197.105.1.aarch64", "product_id": "kernel-vanilla-4.12.14-197.105.1.aarch64" } }, { "category": "product_version", "name": "kernel-vanilla-base-4.12.14-197.105.1.aarch64", "product": { "name": "kernel-vanilla-base-4.12.14-197.105.1.aarch64", "product_id": "kernel-vanilla-base-4.12.14-197.105.1.aarch64" } }, { "category": "product_version", "name": "kernel-vanilla-devel-4.12.14-197.105.1.aarch64", "product": { "name": "kernel-vanilla-devel-4.12.14-197.105.1.aarch64", "product_id": "kernel-vanilla-devel-4.12.14-197.105.1.aarch64" } }, { "category": "product_version", "name": "kernel-vanilla-livepatch-devel-4.12.14-197.105.1.aarch64", "product": { "name": "kernel-vanilla-livepatch-devel-4.12.14-197.105.1.aarch64", "product_id": "kernel-vanilla-livepatch-devel-4.12.14-197.105.1.aarch64" } }, { "category": "product_version", "name": "kselftests-kmp-default-4.12.14-197.105.1.aarch64", "product": { "name": "kselftests-kmp-default-4.12.14-197.105.1.aarch64", "product_id": "kselftests-kmp-default-4.12.14-197.105.1.aarch64" } }, { "category": "product_version", "name": "ocfs2-kmp-default-4.12.14-197.105.1.aarch64", "product": { "name": "ocfs2-kmp-default-4.12.14-197.105.1.aarch64", "product_id": "ocfs2-kmp-default-4.12.14-197.105.1.aarch64" } }, { "category": "product_version", "name": "reiserfs-kmp-default-4.12.14-197.105.1.aarch64", "product": { "name": "reiserfs-kmp-default-4.12.14-197.105.1.aarch64", "product_id": "reiserfs-kmp-default-4.12.14-197.105.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "kernel-devel-4.12.14-197.105.1.noarch", "product": { "name": "kernel-devel-4.12.14-197.105.1.noarch", "product_id": "kernel-devel-4.12.14-197.105.1.noarch" } }, { "category": "product_version", "name": "kernel-docs-4.12.14-197.105.1.noarch", "product": { "name": "kernel-docs-4.12.14-197.105.1.noarch", "product_id": "kernel-docs-4.12.14-197.105.1.noarch" } }, { "category": "product_version", "name": "kernel-docs-html-4.12.14-197.105.1.noarch", "product": { "name": "kernel-docs-html-4.12.14-197.105.1.noarch", "product_id": "kernel-docs-html-4.12.14-197.105.1.noarch" } }, { "category": "product_version", "name": "kernel-macros-4.12.14-197.105.1.noarch", "product": { "name": "kernel-macros-4.12.14-197.105.1.noarch", "product_id": "kernel-macros-4.12.14-197.105.1.noarch" } }, { "category": "product_version", "name": "kernel-source-4.12.14-197.105.1.noarch", "product": { "name": "kernel-source-4.12.14-197.105.1.noarch", "product_id": "kernel-source-4.12.14-197.105.1.noarch" } }, { "category": "product_version", "name": "kernel-source-vanilla-4.12.14-197.105.1.noarch", "product": { "name": "kernel-source-vanilla-4.12.14-197.105.1.noarch", "product_id": "kernel-source-vanilla-4.12.14-197.105.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-4.12.14-197.105.1.ppc64le", "product": { "name": "cluster-md-kmp-default-4.12.14-197.105.1.ppc64le", "product_id": "cluster-md-kmp-default-4.12.14-197.105.1.ppc64le" } }, { "category": "product_version", "name": "dlm-kmp-default-4.12.14-197.105.1.ppc64le", "product": { "name": "dlm-kmp-default-4.12.14-197.105.1.ppc64le", "product_id": "dlm-kmp-default-4.12.14-197.105.1.ppc64le" } }, { "category": "product_version", "name": "gfs2-kmp-default-4.12.14-197.105.1.ppc64le", "product": { "name": "gfs2-kmp-default-4.12.14-197.105.1.ppc64le", "product_id": "gfs2-kmp-default-4.12.14-197.105.1.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-4.12.14-197.105.1.ppc64le", "product": { "name": "kernel-debug-4.12.14-197.105.1.ppc64le", "product_id": "kernel-debug-4.12.14-197.105.1.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-base-4.12.14-197.105.1.ppc64le", "product": { "name": "kernel-debug-base-4.12.14-197.105.1.ppc64le", "product_id": "kernel-debug-base-4.12.14-197.105.1.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-devel-4.12.14-197.105.1.ppc64le", "product": { "name": "kernel-debug-devel-4.12.14-197.105.1.ppc64le", "product_id": "kernel-debug-devel-4.12.14-197.105.1.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-livepatch-devel-4.12.14-197.105.1.ppc64le", "product": { "name": "kernel-debug-livepatch-devel-4.12.14-197.105.1.ppc64le", "product_id": "kernel-debug-livepatch-devel-4.12.14-197.105.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-4.12.14-197.105.1.ppc64le", "product": { "name": "kernel-default-4.12.14-197.105.1.ppc64le", "product_id": "kernel-default-4.12.14-197.105.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-base-4.12.14-197.105.1.ppc64le", "product": { "name": "kernel-default-base-4.12.14-197.105.1.ppc64le", "product_id": "kernel-default-base-4.12.14-197.105.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-devel-4.12.14-197.105.1.ppc64le", "product": { "name": "kernel-default-devel-4.12.14-197.105.1.ppc64le", "product_id": "kernel-default-devel-4.12.14-197.105.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-extra-4.12.14-197.105.1.ppc64le", "product": { "name": "kernel-default-extra-4.12.14-197.105.1.ppc64le", "product_id": "kernel-default-extra-4.12.14-197.105.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-livepatch-4.12.14-197.105.1.ppc64le", "product": { "name": "kernel-default-livepatch-4.12.14-197.105.1.ppc64le", "product_id": "kernel-default-livepatch-4.12.14-197.105.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-livepatch-devel-4.12.14-197.105.1.ppc64le", "product": { "name": "kernel-default-livepatch-devel-4.12.14-197.105.1.ppc64le", "product_id": "kernel-default-livepatch-devel-4.12.14-197.105.1.ppc64le" } }, { "category": "product_version", "name": "kernel-livepatch-4_12_14-197_105-default-1-3.3.1.ppc64le", "product": { "name": "kernel-livepatch-4_12_14-197_105-default-1-3.3.1.ppc64le", "product_id": "kernel-livepatch-4_12_14-197_105-default-1-3.3.1.ppc64le" } }, { "category": "product_version", "name": "kernel-obs-build-4.12.14-197.105.1.ppc64le", "product": { "name": "kernel-obs-build-4.12.14-197.105.1.ppc64le", "product_id": "kernel-obs-build-4.12.14-197.105.1.ppc64le" } }, { "category": "product_version", "name": "kernel-obs-qa-4.12.14-197.105.1.ppc64le", "product": { "name": "kernel-obs-qa-4.12.14-197.105.1.ppc64le", "product_id": "kernel-obs-qa-4.12.14-197.105.1.ppc64le" } }, { "category": "product_version", "name": "kernel-syms-4.12.14-197.105.1.ppc64le", "product": { "name": "kernel-syms-4.12.14-197.105.1.ppc64le", "product_id": "kernel-syms-4.12.14-197.105.1.ppc64le" } }, { "category": "product_version", "name": "kernel-vanilla-4.12.14-197.105.1.ppc64le", "product": { "name": "kernel-vanilla-4.12.14-197.105.1.ppc64le", "product_id": "kernel-vanilla-4.12.14-197.105.1.ppc64le" } }, { "category": "product_version", "name": "kernel-vanilla-base-4.12.14-197.105.1.ppc64le", "product": { "name": "kernel-vanilla-base-4.12.14-197.105.1.ppc64le", "product_id": "kernel-vanilla-base-4.12.14-197.105.1.ppc64le" } }, { "category": "product_version", "name": "kernel-vanilla-devel-4.12.14-197.105.1.ppc64le", "product": { "name": "kernel-vanilla-devel-4.12.14-197.105.1.ppc64le", "product_id": "kernel-vanilla-devel-4.12.14-197.105.1.ppc64le" } }, { "category": "product_version", "name": "kernel-vanilla-livepatch-devel-4.12.14-197.105.1.ppc64le", "product": { "name": "kernel-vanilla-livepatch-devel-4.12.14-197.105.1.ppc64le", "product_id": "kernel-vanilla-livepatch-devel-4.12.14-197.105.1.ppc64le" } }, { "category": "product_version", "name": "kselftests-kmp-default-4.12.14-197.105.1.ppc64le", "product": { "name": "kselftests-kmp-default-4.12.14-197.105.1.ppc64le", "product_id": "kselftests-kmp-default-4.12.14-197.105.1.ppc64le" } }, { "category": "product_version", "name": "ocfs2-kmp-default-4.12.14-197.105.1.ppc64le", "product": { "name": "ocfs2-kmp-default-4.12.14-197.105.1.ppc64le", "product_id": "ocfs2-kmp-default-4.12.14-197.105.1.ppc64le" } }, { "category": "product_version", "name": "reiserfs-kmp-default-4.12.14-197.105.1.ppc64le", "product": { "name": "reiserfs-kmp-default-4.12.14-197.105.1.ppc64le", "product_id": "reiserfs-kmp-default-4.12.14-197.105.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-4.12.14-197.105.1.s390x", "product": { "name": "cluster-md-kmp-default-4.12.14-197.105.1.s390x", "product_id": "cluster-md-kmp-default-4.12.14-197.105.1.s390x" } }, { "category": "product_version", "name": "dlm-kmp-default-4.12.14-197.105.1.s390x", "product": { "name": "dlm-kmp-default-4.12.14-197.105.1.s390x", "product_id": "dlm-kmp-default-4.12.14-197.105.1.s390x" } }, { "category": "product_version", "name": "gfs2-kmp-default-4.12.14-197.105.1.s390x", "product": { "name": "gfs2-kmp-default-4.12.14-197.105.1.s390x", "product_id": "gfs2-kmp-default-4.12.14-197.105.1.s390x" } }, { "category": "product_version", "name": "kernel-default-4.12.14-197.105.1.s390x", "product": { "name": "kernel-default-4.12.14-197.105.1.s390x", "product_id": "kernel-default-4.12.14-197.105.1.s390x" } }, { "category": "product_version", "name": "kernel-default-base-4.12.14-197.105.1.s390x", "product": { "name": "kernel-default-base-4.12.14-197.105.1.s390x", "product_id": "kernel-default-base-4.12.14-197.105.1.s390x" } }, { "category": "product_version", "name": "kernel-default-devel-4.12.14-197.105.1.s390x", "product": { "name": "kernel-default-devel-4.12.14-197.105.1.s390x", "product_id": "kernel-default-devel-4.12.14-197.105.1.s390x" } }, { "category": "product_version", "name": "kernel-default-extra-4.12.14-197.105.1.s390x", "product": { "name": "kernel-default-extra-4.12.14-197.105.1.s390x", "product_id": "kernel-default-extra-4.12.14-197.105.1.s390x" } }, { "category": "product_version", "name": "kernel-default-livepatch-4.12.14-197.105.1.s390x", "product": { "name": "kernel-default-livepatch-4.12.14-197.105.1.s390x", "product_id": "kernel-default-livepatch-4.12.14-197.105.1.s390x" } }, { "category": "product_version", "name": "kernel-default-livepatch-devel-4.12.14-197.105.1.s390x", "product": { "name": "kernel-default-livepatch-devel-4.12.14-197.105.1.s390x", "product_id": "kernel-default-livepatch-devel-4.12.14-197.105.1.s390x" } }, { "category": "product_version", "name": "kernel-default-man-4.12.14-197.105.1.s390x", "product": { "name": "kernel-default-man-4.12.14-197.105.1.s390x", "product_id": "kernel-default-man-4.12.14-197.105.1.s390x" } }, { "category": "product_version", "name": "kernel-obs-build-4.12.14-197.105.1.s390x", "product": { "name": "kernel-obs-build-4.12.14-197.105.1.s390x", "product_id": "kernel-obs-build-4.12.14-197.105.1.s390x" } }, { "category": "product_version", "name": "kernel-obs-qa-4.12.14-197.105.1.s390x", "product": { "name": "kernel-obs-qa-4.12.14-197.105.1.s390x", "product_id": "kernel-obs-qa-4.12.14-197.105.1.s390x" } }, { "category": "product_version", "name": "kernel-syms-4.12.14-197.105.1.s390x", "product": { "name": "kernel-syms-4.12.14-197.105.1.s390x", "product_id": "kernel-syms-4.12.14-197.105.1.s390x" } }, { "category": "product_version", "name": "kernel-vanilla-4.12.14-197.105.1.s390x", "product": { "name": "kernel-vanilla-4.12.14-197.105.1.s390x", "product_id": "kernel-vanilla-4.12.14-197.105.1.s390x" } }, { "category": "product_version", "name": "kernel-vanilla-base-4.12.14-197.105.1.s390x", "product": { "name": "kernel-vanilla-base-4.12.14-197.105.1.s390x", "product_id": "kernel-vanilla-base-4.12.14-197.105.1.s390x" } }, { "category": "product_version", "name": "kernel-vanilla-devel-4.12.14-197.105.1.s390x", "product": { "name": "kernel-vanilla-devel-4.12.14-197.105.1.s390x", "product_id": "kernel-vanilla-devel-4.12.14-197.105.1.s390x" } }, { "category": "product_version", "name": "kernel-vanilla-livepatch-devel-4.12.14-197.105.1.s390x", "product": { "name": "kernel-vanilla-livepatch-devel-4.12.14-197.105.1.s390x", "product_id": "kernel-vanilla-livepatch-devel-4.12.14-197.105.1.s390x" } }, { "category": "product_version", "name": "kernel-zfcpdump-4.12.14-197.105.1.s390x", "product": { "name": "kernel-zfcpdump-4.12.14-197.105.1.s390x", "product_id": "kernel-zfcpdump-4.12.14-197.105.1.s390x" } }, { "category": "product_version", "name": "kernel-zfcpdump-man-4.12.14-197.105.1.s390x", "product": { "name": "kernel-zfcpdump-man-4.12.14-197.105.1.s390x", "product_id": "kernel-zfcpdump-man-4.12.14-197.105.1.s390x" } }, { "category": "product_version", "name": "kselftests-kmp-default-4.12.14-197.105.1.s390x", "product": { "name": "kselftests-kmp-default-4.12.14-197.105.1.s390x", "product_id": "kselftests-kmp-default-4.12.14-197.105.1.s390x" } }, { "category": "product_version", "name": "ocfs2-kmp-default-4.12.14-197.105.1.s390x", "product": { "name": "ocfs2-kmp-default-4.12.14-197.105.1.s390x", "product_id": "ocfs2-kmp-default-4.12.14-197.105.1.s390x" } }, { "category": "product_version", "name": "reiserfs-kmp-default-4.12.14-197.105.1.s390x", "product": { "name": "reiserfs-kmp-default-4.12.14-197.105.1.s390x", "product_id": "reiserfs-kmp-default-4.12.14-197.105.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-4.12.14-197.105.1.x86_64", "product": { "name": "cluster-md-kmp-default-4.12.14-197.105.1.x86_64", "product_id": "cluster-md-kmp-default-4.12.14-197.105.1.x86_64" } }, { "category": "product_version", "name": "dlm-kmp-default-4.12.14-197.105.1.x86_64", "product": { "name": "dlm-kmp-default-4.12.14-197.105.1.x86_64", "product_id": "dlm-kmp-default-4.12.14-197.105.1.x86_64" } }, { "category": "product_version", "name": "gfs2-kmp-default-4.12.14-197.105.1.x86_64", "product": { "name": "gfs2-kmp-default-4.12.14-197.105.1.x86_64", "product_id": "gfs2-kmp-default-4.12.14-197.105.1.x86_64" } }, { "category": "product_version", "name": "kernel-debug-4.12.14-197.105.1.x86_64", "product": { "name": "kernel-debug-4.12.14-197.105.1.x86_64", "product_id": "kernel-debug-4.12.14-197.105.1.x86_64" } }, { "category": "product_version", "name": "kernel-debug-base-4.12.14-197.105.1.x86_64", "product": { "name": "kernel-debug-base-4.12.14-197.105.1.x86_64", "product_id": "kernel-debug-base-4.12.14-197.105.1.x86_64" } }, { "category": "product_version", "name": "kernel-debug-devel-4.12.14-197.105.1.x86_64", "product": { "name": "kernel-debug-devel-4.12.14-197.105.1.x86_64", "product_id": "kernel-debug-devel-4.12.14-197.105.1.x86_64" } }, { "category": "product_version", "name": "kernel-debug-livepatch-devel-4.12.14-197.105.1.x86_64", "product": { "name": "kernel-debug-livepatch-devel-4.12.14-197.105.1.x86_64", "product_id": "kernel-debug-livepatch-devel-4.12.14-197.105.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-4.12.14-197.105.1.x86_64", "product": { "name": "kernel-default-4.12.14-197.105.1.x86_64", "product_id": "kernel-default-4.12.14-197.105.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-base-4.12.14-197.105.1.x86_64", "product": { "name": "kernel-default-base-4.12.14-197.105.1.x86_64", "product_id": "kernel-default-base-4.12.14-197.105.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-devel-4.12.14-197.105.1.x86_64", "product": { "name": "kernel-default-devel-4.12.14-197.105.1.x86_64", "product_id": "kernel-default-devel-4.12.14-197.105.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-extra-4.12.14-197.105.1.x86_64", "product": { "name": "kernel-default-extra-4.12.14-197.105.1.x86_64", "product_id": "kernel-default-extra-4.12.14-197.105.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-livepatch-4.12.14-197.105.1.x86_64", "product": { "name": "kernel-default-livepatch-4.12.14-197.105.1.x86_64", "product_id": "kernel-default-livepatch-4.12.14-197.105.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-livepatch-devel-4.12.14-197.105.1.x86_64", "product": { "name": "kernel-default-livepatch-devel-4.12.14-197.105.1.x86_64", "product_id": "kernel-default-livepatch-devel-4.12.14-197.105.1.x86_64" } }, { "category": "product_version", "name": "kernel-kvmsmall-4.12.14-197.105.1.x86_64", "product": { "name": "kernel-kvmsmall-4.12.14-197.105.1.x86_64", "product_id": "kernel-kvmsmall-4.12.14-197.105.1.x86_64" } }, { "category": "product_version", "name": "kernel-kvmsmall-base-4.12.14-197.105.1.x86_64", "product": { "name": "kernel-kvmsmall-base-4.12.14-197.105.1.x86_64", "product_id": "kernel-kvmsmall-base-4.12.14-197.105.1.x86_64" } }, { "category": "product_version", "name": "kernel-kvmsmall-devel-4.12.14-197.105.1.x86_64", "product": { "name": "kernel-kvmsmall-devel-4.12.14-197.105.1.x86_64", "product_id": "kernel-kvmsmall-devel-4.12.14-197.105.1.x86_64" } }, { "category": "product_version", "name": "kernel-kvmsmall-livepatch-devel-4.12.14-197.105.1.x86_64", "product": { "name": "kernel-kvmsmall-livepatch-devel-4.12.14-197.105.1.x86_64", "product_id": "kernel-kvmsmall-livepatch-devel-4.12.14-197.105.1.x86_64" } }, { "category": "product_version", "name": "kernel-livepatch-4_12_14-197_105-default-1-3.3.1.x86_64", "product": { "name": "kernel-livepatch-4_12_14-197_105-default-1-3.3.1.x86_64", "product_id": "kernel-livepatch-4_12_14-197_105-default-1-3.3.1.x86_64" } }, { "category": "product_version", "name": "kernel-obs-build-4.12.14-197.105.1.x86_64", "product": { "name": "kernel-obs-build-4.12.14-197.105.1.x86_64", "product_id": "kernel-obs-build-4.12.14-197.105.1.x86_64" } }, { "category": "product_version", "name": "kernel-obs-qa-4.12.14-197.105.1.x86_64", "product": { "name": "kernel-obs-qa-4.12.14-197.105.1.x86_64", "product_id": "kernel-obs-qa-4.12.14-197.105.1.x86_64" } }, { "category": "product_version", "name": "kernel-syms-4.12.14-197.105.1.x86_64", "product": { "name": "kernel-syms-4.12.14-197.105.1.x86_64", "product_id": "kernel-syms-4.12.14-197.105.1.x86_64" } }, { "category": "product_version", "name": "kernel-vanilla-4.12.14-197.105.1.x86_64", "product": { "name": "kernel-vanilla-4.12.14-197.105.1.x86_64", "product_id": "kernel-vanilla-4.12.14-197.105.1.x86_64" } }, { "category": "product_version", "name": "kernel-vanilla-base-4.12.14-197.105.1.x86_64", "product": { "name": "kernel-vanilla-base-4.12.14-197.105.1.x86_64", "product_id": "kernel-vanilla-base-4.12.14-197.105.1.x86_64" } }, { "category": "product_version", "name": "kernel-vanilla-devel-4.12.14-197.105.1.x86_64", "product": { "name": "kernel-vanilla-devel-4.12.14-197.105.1.x86_64", "product_id": "kernel-vanilla-devel-4.12.14-197.105.1.x86_64" } }, { "category": "product_version", "name": "kernel-vanilla-livepatch-devel-4.12.14-197.105.1.x86_64", "product": { "name": "kernel-vanilla-livepatch-devel-4.12.14-197.105.1.x86_64", "product_id": "kernel-vanilla-livepatch-devel-4.12.14-197.105.1.x86_64" } }, { "category": "product_version", "name": "kselftests-kmp-default-4.12.14-197.105.1.x86_64", "product": { "name": "kselftests-kmp-default-4.12.14-197.105.1.x86_64", "product_id": "kselftests-kmp-default-4.12.14-197.105.1.x86_64" } }, { "category": "product_version", "name": "ocfs2-kmp-default-4.12.14-197.105.1.x86_64", "product": { "name": "ocfs2-kmp-default-4.12.14-197.105.1.x86_64", "product_id": "ocfs2-kmp-default-4.12.14-197.105.1.x86_64" } }, { "category": "product_version", "name": "reiserfs-kmp-default-4.12.14-197.105.1.x86_64", "product": { "name": "reiserfs-kmp-default-4.12.14-197.105.1.x86_64", "product_id": "reiserfs-kmp-default-4.12.14-197.105.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 15 SP1", "product": { "name": "SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-live-patching:15:sp1" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Availability Extension 15 SP1", "product": { "name": "SUSE Linux Enterprise High Availability Extension 15 SP1", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-ha:15:sp1" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS", "product": { "name": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS", "product_identification_helper": { "cpe": "cpe:/o:suse:sle_hpc-espos:15:sp1" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product": { "name": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp1" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 15 SP1-BCL", "product": { "name": "SUSE Linux Enterprise Server 15 SP1-BCL", "product_id": "SUSE Linux Enterprise Server 15 SP1-BCL", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_bcl:15:sp1" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 15 SP1-LTSS", "product": { "name": "SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:15:sp1" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:15:sp1" } } }, { "category": "product_name", "name": "SUSE Enterprise Storage 6", "product": { "name": "SUSE Enterprise Storage 6", "product_id": "SUSE Enterprise Storage 6", "product_identification_helper": { "cpe": "cpe:/o:suse:ses:6" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-4.12.14-197.105.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.ppc64le" }, "product_reference": "kernel-default-livepatch-4.12.14-197.105.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-4.12.14-197.105.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.x86_64" }, "product_reference": "kernel-default-livepatch-4.12.14-197.105.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-devel-4.12.14-197.105.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.ppc64le" }, "product_reference": "kernel-default-livepatch-devel-4.12.14-197.105.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-devel-4.12.14-197.105.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.x86_64" }, "product_reference": "kernel-default-livepatch-devel-4.12.14-197.105.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-197_105-default-1-3.3.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.ppc64le" }, "product_reference": "kernel-livepatch-4_12_14-197_105-default-1-3.3.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-197_105-default-1-3.3.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.x86_64" }, "product_reference": "kernel-livepatch-4_12_14-197_105-default-1-3.3.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-4.12.14-197.105.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP1", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.aarch64" }, "product_reference": "cluster-md-kmp-default-4.12.14-197.105.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-4.12.14-197.105.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP1", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.ppc64le" }, "product_reference": "cluster-md-kmp-default-4.12.14-197.105.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-4.12.14-197.105.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP1", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.s390x" }, "product_reference": "cluster-md-kmp-default-4.12.14-197.105.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-4.12.14-197.105.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP1", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.x86_64" }, "product_reference": "cluster-md-kmp-default-4.12.14-197.105.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-4.12.14-197.105.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP1", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.aarch64" }, "product_reference": "dlm-kmp-default-4.12.14-197.105.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-4.12.14-197.105.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP1", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.ppc64le" }, "product_reference": "dlm-kmp-default-4.12.14-197.105.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-4.12.14-197.105.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP1", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.s390x" }, "product_reference": "dlm-kmp-default-4.12.14-197.105.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-4.12.14-197.105.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP1", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.x86_64" }, "product_reference": "dlm-kmp-default-4.12.14-197.105.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-4.12.14-197.105.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP1", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.aarch64" }, "product_reference": "gfs2-kmp-default-4.12.14-197.105.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-4.12.14-197.105.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP1", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.ppc64le" }, "product_reference": "gfs2-kmp-default-4.12.14-197.105.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-4.12.14-197.105.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP1", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.s390x" }, "product_reference": "gfs2-kmp-default-4.12.14-197.105.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-4.12.14-197.105.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP1", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.x86_64" }, "product_reference": "gfs2-kmp-default-4.12.14-197.105.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-4.12.14-197.105.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP1", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.aarch64" }, "product_reference": "ocfs2-kmp-default-4.12.14-197.105.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-4.12.14-197.105.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP1", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.ppc64le" }, "product_reference": "ocfs2-kmp-default-4.12.14-197.105.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-4.12.14-197.105.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP1", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.s390x" }, "product_reference": "ocfs2-kmp-default-4.12.14-197.105.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-4.12.14-197.105.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP1", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.x86_64" }, "product_reference": "ocfs2-kmp-default-4.12.14-197.105.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-197.105.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.aarch64" }, "product_reference": "kernel-default-4.12.14-197.105.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-197.105.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.x86_64" }, "product_reference": "kernel-default-4.12.14-197.105.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-197.105.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.aarch64" }, "product_reference": "kernel-default-base-4.12.14-197.105.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-197.105.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.x86_64" }, "product_reference": "kernel-default-base-4.12.14-197.105.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-197.105.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.aarch64" }, "product_reference": "kernel-default-devel-4.12.14-197.105.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-197.105.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.x86_64" }, "product_reference": "kernel-default-devel-4.12.14-197.105.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-4.12.14-197.105.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.105.1.noarch" }, "product_reference": "kernel-devel-4.12.14-197.105.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-docs-4.12.14-197.105.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.105.1.noarch" }, "product_reference": "kernel-docs-4.12.14-197.105.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-4.12.14-197.105.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.105.1.noarch" }, "product_reference": "kernel-macros-4.12.14-197.105.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-4.12.14-197.105.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.aarch64" }, "product_reference": "kernel-obs-build-4.12.14-197.105.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-4.12.14-197.105.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.x86_64" }, "product_reference": "kernel-obs-build-4.12.14-197.105.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-4.12.14-197.105.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.105.1.noarch" }, "product_reference": "kernel-source-4.12.14-197.105.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-197.105.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.aarch64" }, "product_reference": "kernel-syms-4.12.14-197.105.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-197.105.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.x86_64" }, "product_reference": "kernel-syms-4.12.14-197.105.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-197.105.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64" }, "product_reference": "kernel-default-4.12.14-197.105.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-197.105.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64" }, "product_reference": "kernel-default-4.12.14-197.105.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-197.105.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64" }, "product_reference": "kernel-default-base-4.12.14-197.105.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-197.105.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64" }, "product_reference": "kernel-default-base-4.12.14-197.105.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-197.105.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64" }, "product_reference": "kernel-default-devel-4.12.14-197.105.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-197.105.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64" }, "product_reference": "kernel-default-devel-4.12.14-197.105.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-4.12.14-197.105.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch" }, "product_reference": "kernel-devel-4.12.14-197.105.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-docs-4.12.14-197.105.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch" }, "product_reference": "kernel-docs-4.12.14-197.105.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-4.12.14-197.105.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch" }, "product_reference": "kernel-macros-4.12.14-197.105.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-4.12.14-197.105.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64" }, "product_reference": "kernel-obs-build-4.12.14-197.105.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-4.12.14-197.105.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64" }, "product_reference": "kernel-obs-build-4.12.14-197.105.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-4.12.14-197.105.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch" }, "product_reference": "kernel-source-4.12.14-197.105.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-197.105.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64" }, "product_reference": "kernel-syms-4.12.14-197.105.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-197.105.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64" }, "product_reference": "kernel-syms-4.12.14-197.105.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-197.105.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-BCL", "product_id": "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.105.1.x86_64" }, "product_reference": "kernel-default-4.12.14-197.105.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-197.105.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-BCL", "product_id": "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.105.1.x86_64" }, "product_reference": "kernel-default-base-4.12.14-197.105.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-197.105.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-BCL", "product_id": "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.105.1.x86_64" }, "product_reference": "kernel-default-devel-4.12.14-197.105.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-4.12.14-197.105.1.noarch as component of SUSE Linux Enterprise Server 15 SP1-BCL", "product_id": "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.105.1.noarch" }, "product_reference": "kernel-devel-4.12.14-197.105.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-docs-4.12.14-197.105.1.noarch as component of SUSE Linux Enterprise Server 15 SP1-BCL", "product_id": "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.105.1.noarch" }, "product_reference": "kernel-docs-4.12.14-197.105.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-4.12.14-197.105.1.noarch as component of SUSE Linux Enterprise Server 15 SP1-BCL", "product_id": "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.105.1.noarch" }, "product_reference": "kernel-macros-4.12.14-197.105.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-4.12.14-197.105.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-BCL", "product_id": "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.105.1.x86_64" }, "product_reference": "kernel-obs-build-4.12.14-197.105.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-4.12.14-197.105.1.noarch as component of SUSE Linux Enterprise Server 15 SP1-BCL", "product_id": "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.105.1.noarch" }, "product_reference": "kernel-source-4.12.14-197.105.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-197.105.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-BCL", "product_id": "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.105.1.x86_64" }, "product_reference": "kernel-syms-4.12.14-197.105.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-4.12.14-197.105.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-BCL", "product_id": "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.105.1.x86_64" }, "product_reference": "reiserfs-kmp-default-4.12.14-197.105.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-197.105.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64" }, "product_reference": "kernel-default-4.12.14-197.105.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-197.105.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.ppc64le" }, "product_reference": "kernel-default-4.12.14-197.105.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-197.105.1.s390x as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.s390x" }, "product_reference": "kernel-default-4.12.14-197.105.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-197.105.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64" }, "product_reference": "kernel-default-4.12.14-197.105.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-197.105.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64" }, "product_reference": "kernel-default-base-4.12.14-197.105.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-197.105.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.ppc64le" }, "product_reference": "kernel-default-base-4.12.14-197.105.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-197.105.1.s390x as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.s390x" }, "product_reference": "kernel-default-base-4.12.14-197.105.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-197.105.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64" }, "product_reference": "kernel-default-base-4.12.14-197.105.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-197.105.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64" }, "product_reference": "kernel-default-devel-4.12.14-197.105.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-197.105.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.ppc64le" }, "product_reference": "kernel-default-devel-4.12.14-197.105.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-197.105.1.s390x as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.s390x" }, "product_reference": "kernel-default-devel-4.12.14-197.105.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-197.105.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64" }, "product_reference": "kernel-default-devel-4.12.14-197.105.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-man-4.12.14-197.105.1.s390x as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.105.1.s390x" }, "product_reference": "kernel-default-man-4.12.14-197.105.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-4.12.14-197.105.1.noarch as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch" }, "product_reference": "kernel-devel-4.12.14-197.105.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-docs-4.12.14-197.105.1.noarch as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch" }, "product_reference": "kernel-docs-4.12.14-197.105.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-4.12.14-197.105.1.noarch as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch" }, "product_reference": "kernel-macros-4.12.14-197.105.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-4.12.14-197.105.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64" }, "product_reference": "kernel-obs-build-4.12.14-197.105.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-4.12.14-197.105.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.ppc64le" }, "product_reference": "kernel-obs-build-4.12.14-197.105.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-4.12.14-197.105.1.s390x as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.s390x" }, "product_reference": "kernel-obs-build-4.12.14-197.105.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-4.12.14-197.105.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64" }, "product_reference": "kernel-obs-build-4.12.14-197.105.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-4.12.14-197.105.1.noarch as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch" }, "product_reference": "kernel-source-4.12.14-197.105.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-197.105.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64" }, "product_reference": "kernel-syms-4.12.14-197.105.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-197.105.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.ppc64le" }, "product_reference": "kernel-syms-4.12.14-197.105.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-197.105.1.s390x as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.s390x" }, "product_reference": "kernel-syms-4.12.14-197.105.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-197.105.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64" }, "product_reference": "kernel-syms-4.12.14-197.105.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-4.12.14-197.105.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.aarch64" }, "product_reference": "reiserfs-kmp-default-4.12.14-197.105.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-4.12.14-197.105.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le" }, "product_reference": "reiserfs-kmp-default-4.12.14-197.105.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-4.12.14-197.105.1.s390x as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.s390x" }, "product_reference": "reiserfs-kmp-default-4.12.14-197.105.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-4.12.14-197.105.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.x86_64" }, "product_reference": "reiserfs-kmp-default-4.12.14-197.105.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-197.105.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.ppc64le" }, "product_reference": "kernel-default-4.12.14-197.105.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-197.105.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.x86_64" }, "product_reference": "kernel-default-4.12.14-197.105.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-197.105.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.ppc64le" }, "product_reference": "kernel-default-base-4.12.14-197.105.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-197.105.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.x86_64" }, "product_reference": "kernel-default-base-4.12.14-197.105.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-197.105.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.ppc64le" }, "product_reference": "kernel-default-devel-4.12.14-197.105.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-197.105.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.x86_64" }, "product_reference": "kernel-default-devel-4.12.14-197.105.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-4.12.14-197.105.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.105.1.noarch" }, "product_reference": "kernel-devel-4.12.14-197.105.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-docs-4.12.14-197.105.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.105.1.noarch" }, "product_reference": "kernel-docs-4.12.14-197.105.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-4.12.14-197.105.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.105.1.noarch" }, "product_reference": "kernel-macros-4.12.14-197.105.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-4.12.14-197.105.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.ppc64le" }, "product_reference": "kernel-obs-build-4.12.14-197.105.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-4.12.14-197.105.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.x86_64" }, "product_reference": "kernel-obs-build-4.12.14-197.105.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-4.12.14-197.105.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.105.1.noarch" }, "product_reference": "kernel-source-4.12.14-197.105.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-197.105.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.ppc64le" }, "product_reference": "kernel-syms-4.12.14-197.105.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-197.105.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.x86_64" }, "product_reference": "kernel-syms-4.12.14-197.105.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-4.12.14-197.105.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le" }, "product_reference": "reiserfs-kmp-default-4.12.14-197.105.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-4.12.14-197.105.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.x86_64" }, "product_reference": "reiserfs-kmp-default-4.12.14-197.105.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-197.105.1.aarch64 as component of SUSE Enterprise Storage 6", "product_id": "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.aarch64" }, "product_reference": "kernel-default-4.12.14-197.105.1.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-197.105.1.x86_64 as component of SUSE Enterprise Storage 6", "product_id": "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.x86_64" }, "product_reference": "kernel-default-4.12.14-197.105.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-197.105.1.aarch64 as component of SUSE Enterprise Storage 6", "product_id": "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.aarch64" }, "product_reference": "kernel-default-base-4.12.14-197.105.1.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-197.105.1.x86_64 as component of SUSE Enterprise Storage 6", "product_id": "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.x86_64" }, "product_reference": "kernel-default-base-4.12.14-197.105.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-197.105.1.aarch64 as component of SUSE Enterprise Storage 6", "product_id": "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.aarch64" }, "product_reference": "kernel-default-devel-4.12.14-197.105.1.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-197.105.1.x86_64 as component of SUSE Enterprise Storage 6", "product_id": "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.x86_64" }, "product_reference": "kernel-default-devel-4.12.14-197.105.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-4.12.14-197.105.1.noarch as component of SUSE Enterprise Storage 6", "product_id": "SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.105.1.noarch" }, "product_reference": "kernel-devel-4.12.14-197.105.1.noarch", "relates_to_product_reference": "SUSE Enterprise Storage 6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-docs-4.12.14-197.105.1.noarch as component of SUSE Enterprise Storage 6", "product_id": "SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.105.1.noarch" }, "product_reference": "kernel-docs-4.12.14-197.105.1.noarch", "relates_to_product_reference": "SUSE Enterprise Storage 6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-4.12.14-197.105.1.noarch as component of SUSE Enterprise Storage 6", "product_id": "SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.105.1.noarch" }, "product_reference": "kernel-macros-4.12.14-197.105.1.noarch", "relates_to_product_reference": "SUSE Enterprise Storage 6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-4.12.14-197.105.1.aarch64 as component of SUSE Enterprise Storage 6", "product_id": "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.aarch64" }, "product_reference": "kernel-obs-build-4.12.14-197.105.1.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-4.12.14-197.105.1.x86_64 as component of SUSE Enterprise Storage 6", "product_id": "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.x86_64" }, "product_reference": "kernel-obs-build-4.12.14-197.105.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-4.12.14-197.105.1.noarch as component of SUSE Enterprise Storage 6", "product_id": "SUSE Enterprise Storage 6:kernel-source-4.12.14-197.105.1.noarch" }, "product_reference": "kernel-source-4.12.14-197.105.1.noarch", "relates_to_product_reference": "SUSE Enterprise Storage 6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-197.105.1.aarch64 as component of SUSE Enterprise Storage 6", "product_id": "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.aarch64" }, "product_reference": "kernel-syms-4.12.14-197.105.1.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-197.105.1.x86_64 as component of SUSE Enterprise Storage 6", "product_id": "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.x86_64" }, "product_reference": "kernel-syms-4.12.14-197.105.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 6" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-4.12.14-197.105.1.aarch64 as component of SUSE Enterprise Storage 6", "product_id": "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.aarch64" }, "product_reference": "reiserfs-kmp-default-4.12.14-197.105.1.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 6" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-4.12.14-197.105.1.x86_64 as component of SUSE Enterprise Storage 6", "product_id": "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.x86_64" }, "product_reference": "reiserfs-kmp-default-4.12.14-197.105.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 6" } ] }, "vulnerabilities": [ { "cve": "CVE-2018-25020", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-25020" } ], "notes": [ { "category": "general", "text": "The BPF subsystem in the Linux kernel before 4.17 mishandles situations with a long jump over an instruction sequence where inner instructions require substantial expansions into multiple BPF instructions, leading to an overflow. This affects kernel/bpf/core.c and net/core/filter.c.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-25020", "url": "https://www.suse.com/security/cve/CVE-2018-25020" }, { "category": "external", "summary": "SUSE Bug 1193575 for CVE-2018-25020", "url": "https://bugzilla.suse.com/1193575" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-10T16:40:39Z", "details": "important" } ], "title": "CVE-2018-25020" }, { "cve": "CVE-2019-15126", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-15126" } ], "notes": [ { "category": "general", "text": "An issue was discovered on Broadcom Wi-Fi client devices. Specifically timed and handcrafted traffic can cause internal errors (related to state transitions) in a WLAN device that lead to improper layer 2 Wi-Fi encryption with a consequent possibility of information disclosure over the air for a discrete set of traffic, a different vulnerability than CVE-2019-9500, CVE-2019-9501, CVE-2019-9502, and CVE-2019-9503.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2019-15126", "url": "https://www.suse.com/security/cve/CVE-2019-15126" }, { "category": "external", "summary": "SUSE Bug 1167162 for CVE-2019-15126", "url": "https://bugzilla.suse.com/1167162" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.1, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-10T16:40:39Z", "details": "important" } ], "title": "CVE-2019-15126" }, { "cve": "CVE-2020-27820", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-27820" } ], "notes": [ { "category": "general", "text": "A vulnerability was found in Linux kernel, where a use-after-frees in nouveau\u0027s postclose() handler could happen if removing device (that is not common to remove video card physically without power-off, but same happens if \"unbind\" the driver).", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-27820", "url": "https://www.suse.com/security/cve/CVE-2020-27820" }, { "category": "external", "summary": "SUSE Bug 1179599 for CVE-2020-27820", "url": "https://bugzilla.suse.com/1179599" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.1, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:U/C:N/I:L/A:L", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-10T16:40:39Z", "details": "low" } ], "title": "CVE-2020-27820" }, { "cve": "CVE-2021-0920", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-0920" } ], "notes": [ { "category": "general", "text": "In unix_scm_to_skb of af_unix.c, there is a possible use after free bug due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-196926917References: Upstream kernel", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-0920", "url": "https://www.suse.com/security/cve/CVE-2021-0920" }, { "category": "external", "summary": "SUSE Bug 1193731 for CVE-2021-0920", "url": "https://bugzilla.suse.com/1193731" }, { "category": "external", "summary": "SUSE Bug 1194463 for CVE-2021-0920", "url": "https://bugzilla.suse.com/1194463" }, { "category": "external", "summary": "SUSE Bug 1195939 for CVE-2021-0920", "url": "https://bugzilla.suse.com/1195939" }, { "category": "external", "summary": "SUSE Bug 1199255 for CVE-2021-0920", "url": "https://bugzilla.suse.com/1199255" }, { "category": "external", "summary": "SUSE Bug 1200084 for CVE-2021-0920", "url": "https://bugzilla.suse.com/1200084" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-10T16:40:39Z", "details": "important" } ], "title": "CVE-2021-0920" }, { "cve": "CVE-2021-0935", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-0935" } ], "notes": [ { "category": "general", "text": "In ip6_xmit of ip6_output.c, there is a possible out of bounds write due to a use after free. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-168607263References: Upstream kernel", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-0935", "url": "https://www.suse.com/security/cve/CVE-2021-0935" }, { "category": "external", "summary": "SUSE Bug 1192032 for CVE-2021-0935", "url": "https://bugzilla.suse.com/1192032" }, { "category": "external", "summary": "SUSE Bug 1192042 for CVE-2021-0935", "url": "https://bugzilla.suse.com/1192042" }, { "category": "external", "summary": "SUSE Bug 1196722 for CVE-2021-0935", "url": "https://bugzilla.suse.com/1196722" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-10T16:40:39Z", "details": "important" } ], "title": "CVE-2021-0935" }, { "cve": "CVE-2021-28711", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-28711" } ], "notes": [ { "category": "general", "text": "Rogue backends can cause DoS of guests via high frequency events T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Xen offers the ability to run PV backends in regular unprivileged guests, typically referred to as \"driver domains\". Running PV backends in driver domains has one primary security advantage: if a driver domain gets compromised, it doesn\u0027t have the privileges to take over the system. However, a malicious driver domain could try to attack other guests via sending events at a high frequency leading to a Denial of Service in the guest due to trying to service interrupts for elongated amounts of time. There are three affected backends: * blkfront patch 1, CVE-2021-28711 * netfront patch 2, CVE-2021-28712 * hvc_xen (console) patch 3, CVE-2021-28713", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-28711", "url": "https://www.suse.com/security/cve/CVE-2021-28711" }, { "category": "external", "summary": "SUSE Bug 1193440 for CVE-2021-28711", "url": "https://bugzilla.suse.com/1193440" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-10T16:40:39Z", "details": "moderate" } ], "title": "CVE-2021-28711" }, { "cve": "CVE-2021-28712", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-28712" } ], "notes": [ { "category": "general", "text": "Rogue backends can cause DoS of guests via high frequency events T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Xen offers the ability to run PV backends in regular unprivileged guests, typically referred to as \"driver domains\". Running PV backends in driver domains has one primary security advantage: if a driver domain gets compromised, it doesn\u0027t have the privileges to take over the system. However, a malicious driver domain could try to attack other guests via sending events at a high frequency leading to a Denial of Service in the guest due to trying to service interrupts for elongated amounts of time. There are three affected backends: * blkfront patch 1, CVE-2021-28711 * netfront patch 2, CVE-2021-28712 * hvc_xen (console) patch 3, CVE-2021-28713", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-28712", "url": "https://www.suse.com/security/cve/CVE-2021-28712" }, { "category": "external", "summary": "SUSE Bug 1193440 for CVE-2021-28712", "url": "https://bugzilla.suse.com/1193440" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-10T16:40:39Z", "details": "moderate" } ], "title": "CVE-2021-28712" }, { "cve": "CVE-2021-28713", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-28713" } ], "notes": [ { "category": "general", "text": "Rogue backends can cause DoS of guests via high frequency events T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Xen offers the ability to run PV backends in regular unprivileged guests, typically referred to as \"driver domains\". Running PV backends in driver domains has one primary security advantage: if a driver domain gets compromised, it doesn\u0027t have the privileges to take over the system. However, a malicious driver domain could try to attack other guests via sending events at a high frequency leading to a Denial of Service in the guest due to trying to service interrupts for elongated amounts of time. There are three affected backends: * blkfront patch 1, CVE-2021-28711 * netfront patch 2, CVE-2021-28712 * hvc_xen (console) patch 3, CVE-2021-28713", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-28713", "url": "https://www.suse.com/security/cve/CVE-2021-28713" }, { "category": "external", "summary": "SUSE Bug 1193440 for CVE-2021-28713", "url": "https://bugzilla.suse.com/1193440" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-10T16:40:39Z", "details": "moderate" } ], "title": "CVE-2021-28713" }, { "cve": "CVE-2021-28714", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-28714" } ], "notes": [ { "category": "general", "text": "Guest can force Linux netback driver to hog large amounts of kernel memory T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Incoming data packets for a guest in the Linux kernel\u0027s netback driver are buffered until the guest is ready to process them. There are some measures taken for avoiding to pile up too much data, but those can be bypassed by the guest: There is a timeout how long the client side of an interface can stop consuming new packets before it is assumed to have stalled, but this timeout is rather long (60 seconds by default). Using a UDP connection on a fast interface can easily accumulate gigabytes of data in that time. (CVE-2021-28715) The timeout could even never trigger if the guest manages to have only one free slot in its RX queue ring page and the next package would require more than one free slot, which may be the case when using GSO, XDP, or software hashing. (CVE-2021-28714)", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-28714", "url": "https://www.suse.com/security/cve/CVE-2021-28714" }, { "category": "external", "summary": "SUSE Bug 1193442 for CVE-2021-28714", "url": "https://bugzilla.suse.com/1193442" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-10T16:40:39Z", "details": "moderate" } ], "title": "CVE-2021-28714" }, { "cve": "CVE-2021-28715", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-28715" } ], "notes": [ { "category": "general", "text": "Guest can force Linux netback driver to hog large amounts of kernel memory T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Incoming data packets for a guest in the Linux kernel\u0027s netback driver are buffered until the guest is ready to process them. There are some measures taken for avoiding to pile up too much data, but those can be bypassed by the guest: There is a timeout how long the client side of an interface can stop consuming new packets before it is assumed to have stalled, but this timeout is rather long (60 seconds by default). Using a UDP connection on a fast interface can easily accumulate gigabytes of data in that time. (CVE-2021-28715) The timeout could even never trigger if the guest manages to have only one free slot in its RX queue ring page and the next package would require more than one free slot, which may be the case when using GSO, XDP, or software hashing. (CVE-2021-28714)", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-28715", "url": "https://www.suse.com/security/cve/CVE-2021-28715" }, { "category": "external", "summary": "SUSE Bug 1193442 for CVE-2021-28715", "url": "https://bugzilla.suse.com/1193442" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-10T16:40:39Z", "details": "moderate" } ], "title": "CVE-2021-28715" }, { "cve": "CVE-2021-33098", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-33098" } ], "notes": [ { "category": "general", "text": "Improper input validation in the Intel(R) Ethernet ixgbe driver for Linux before version 3.17.3 may allow an authenticated user to potentially enable denial of service via local access.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-33098", "url": "https://www.suse.com/security/cve/CVE-2021-33098" }, { "category": "external", "summary": "SUSE Bug 1192877 for CVE-2021-33098", "url": "https://bugzilla.suse.com/1192877" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-10T16:40:39Z", "details": "moderate" } ], "title": "CVE-2021-33098" }, { "cve": "CVE-2021-3564", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-3564" } ], "notes": [ { "category": "general", "text": "A flaw double-free memory corruption in the Linux kernel HCI device initialization subsystem was found in the way user attach malicious HCI TTY Bluetooth device. A local user could use this flaw to crash the system. This flaw affects all the Linux kernel versions starting from 3.13.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-3564", "url": "https://www.suse.com/security/cve/CVE-2021-3564" }, { "category": "external", "summary": "SUSE Bug 1186207 for CVE-2021-3564", "url": "https://bugzilla.suse.com/1186207" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-10T16:40:39Z", "details": "moderate" } ], "title": "CVE-2021-3564" }, { "cve": "CVE-2021-39648", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-39648" } ], "notes": [ { "category": "general", "text": "In gadget_dev_desc_UDC_show of configfs.c, there is a possible disclosure of kernel heap memory due to a race condition. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-160822094References: Upstream kernel", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-39648", "url": "https://www.suse.com/security/cve/CVE-2021-39648" }, { "category": "external", "summary": "SUSE Bug 1193861 for CVE-2021-39648", "url": "https://bugzilla.suse.com/1193861" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-10T16:40:39Z", "details": "moderate" } ], "title": "CVE-2021-39648" }, { "cve": "CVE-2021-39657", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-39657" } ], "notes": [ { "category": "general", "text": "In ufshcd_eh_device_reset_handler of ufshcd.c, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-194696049References: Upstream kernel", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-39657", "url": "https://www.suse.com/security/cve/CVE-2021-39657" }, { "category": "external", "summary": "SUSE Bug 1193864 for CVE-2021-39657", "url": "https://bugzilla.suse.com/1193864" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.3, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-10T16:40:39Z", "details": "low" } ], "title": "CVE-2021-39657" }, { "cve": "CVE-2021-4002", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-4002" } ], "notes": [ { "category": "general", "text": "A memory leak flaw in the Linux kernel\u0027s hugetlbfs memory usage was found in the way the user maps some regions of memory twice using shmget() which are aligned to PUD alignment with the fault of some of the memory pages. A local user could use this flaw to get unauthorized access to some data.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-4002", "url": "https://www.suse.com/security/cve/CVE-2021-4002" }, { "category": "external", "summary": "SUSE Bug 1192946 for CVE-2021-4002", "url": "https://bugzilla.suse.com/1192946" }, { "category": "external", "summary": "SUSE Bug 1192973 for CVE-2021-4002", "url": "https://bugzilla.suse.com/1192973" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-10T16:40:39Z", "details": "moderate" } ], "title": "CVE-2021-4002" }, { "cve": "CVE-2021-4083", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-4083" } ], "notes": [ { "category": "general", "text": "A read-after-free memory flaw was found in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system. This flaw affects Linux kernel versions prior to 5.16-rc4.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-4083", "url": "https://www.suse.com/security/cve/CVE-2021-4083" }, { "category": "external", "summary": "SUSE Bug 1193727 for CVE-2021-4083", "url": "https://bugzilla.suse.com/1193727" }, { "category": "external", "summary": "SUSE Bug 1194460 for CVE-2021-4083", "url": "https://bugzilla.suse.com/1194460" }, { "category": "external", "summary": "SUSE Bug 1196722 for CVE-2021-4083", "url": "https://bugzilla.suse.com/1196722" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-10T16:40:39Z", "details": "important" } ], "title": "CVE-2021-4083" }, { "cve": "CVE-2021-4135", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-4135" } ], "notes": [ { "category": "general", "text": "A memory leak vulnerability was found in the Linux kernel\u0027s eBPF for the Simulated networking device driver in the way user uses BPF for the device such that function nsim_map_alloc_elem being called. A local user could use this flaw to get unauthorized access to some data.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-4135", "url": "https://www.suse.com/security/cve/CVE-2021-4135" }, { "category": "external", "summary": "SUSE Bug 1193927 for CVE-2021-4135", "url": "https://bugzilla.suse.com/1193927" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-10T16:40:39Z", "details": "moderate" } ], "title": "CVE-2021-4135" }, { "cve": "CVE-2021-4149", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-4149" } ], "notes": [ { "category": "general", "text": "A vulnerability was found in btrfs_alloc_tree_b in fs/btrfs/extent-tree.c in the Linux kernel due to an improper lock operation in btrfs. In this flaw, a user with a local privilege may cause a denial of service (DOS) due to a deadlock problem.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-4149", "url": "https://www.suse.com/security/cve/CVE-2021-4149" }, { "category": "external", "summary": "SUSE Bug 1194001 for CVE-2021-4149", "url": "https://bugzilla.suse.com/1194001" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-10T16:40:39Z", "details": "moderate" } ], "title": "CVE-2021-4149" }, { "cve": "CVE-2021-4197", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-4197" } ], "notes": [ { "category": "general", "text": "An unprivileged write to the file handler flaw in the Linux kernel\u0027s control groups and namespaces subsystem was found in the way users have access to some less privileged process that are controlled by cgroups and have higher privileged parent process. It is actually both for cgroup2 and cgroup1 versions of control groups. A local user could use this flaw to crash the system or escalate their privileges on the system.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-4197", "url": "https://www.suse.com/security/cve/CVE-2021-4197" }, { "category": "external", "summary": "SUSE Bug 1194302 for CVE-2021-4197", "url": "https://bugzilla.suse.com/1194302" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-10T16:40:39Z", "details": "moderate" } ], "title": "CVE-2021-4197" }, { "cve": "CVE-2021-4202", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-4202" } ], "notes": [ { "category": "general", "text": "A use-after-free flaw was found in nci_request in net/nfc/nci/core.c in NFC Controller Interface (NCI) in the Linux kernel. This flaw could allow a local attacker with user privileges to cause a data race problem while the device is getting removed, leading to a privilege escalation problem.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-4202", "url": "https://www.suse.com/security/cve/CVE-2021-4202" }, { "category": "external", "summary": "SUSE Bug 1194529 for CVE-2021-4202", "url": "https://bugzilla.suse.com/1194529" }, { "category": "external", "summary": "SUSE Bug 1194533 for CVE-2021-4202", "url": "https://bugzilla.suse.com/1194533" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-10T16:40:39Z", "details": "moderate" } ], "title": "CVE-2021-4202" }, { "cve": "CVE-2021-43975", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-43975" } ], "notes": [ { "category": "general", "text": "In the Linux kernel through 5.15.2, hw_atl_utils_fw_rpc_wait in drivers/net/ethernet/aquantia/atlantic/hw_atl/hw_atl_utils.c allows an attacker (who can introduce a crafted device) to trigger an out-of-bounds write via a crafted length value.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-43975", "url": "https://www.suse.com/security/cve/CVE-2021-43975" }, { "category": "external", "summary": "SUSE Bug 1192845 for CVE-2021-43975", "url": "https://bugzilla.suse.com/1192845" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-10T16:40:39Z", "details": "moderate" } ], "title": "CVE-2021-43975" }, { "cve": "CVE-2021-43976", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-43976" } ], "notes": [ { "category": "general", "text": "In the Linux kernel through 5.15.2, mwifiex_usb_recv in drivers/net/wireless/marvell/mwifiex/usb.c allows an attacker (who can connect a crafted USB device) to cause a denial of service (skb_over_panic).", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-43976", "url": "https://www.suse.com/security/cve/CVE-2021-43976" }, { "category": "external", "summary": "SUSE Bug 1192847 for CVE-2021-43976", "url": "https://bugzilla.suse.com/1192847" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-10T16:40:39Z", "details": "moderate" } ], "title": "CVE-2021-43976" }, { "cve": "CVE-2021-44733", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-44733" } ], "notes": [ { "category": "general", "text": "A use-after-free exists in drivers/tee/tee_shm.c in the TEE subsystem in the Linux kernel through 5.15.11. This occurs because of a race condition in tee_shm_get_from_id during an attempt to free a shared memory object.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-44733", "url": "https://www.suse.com/security/cve/CVE-2021-44733" }, { "category": "external", "summary": "SUSE Bug 1193767 for CVE-2021-44733", "url": "https://bugzilla.suse.com/1193767" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-10T16:40:39Z", "details": "moderate" } ], "title": "CVE-2021-44733" }, { "cve": "CVE-2021-45095", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-45095" } ], "notes": [ { "category": "general", "text": "pep_sock_accept in net/phonet/pep.c in the Linux kernel through 5.15.8 has a refcount leak.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-45095", "url": "https://www.suse.com/security/cve/CVE-2021-45095" }, { "category": "external", "summary": "SUSE Bug 1193867 for CVE-2021-45095", "url": "https://bugzilla.suse.com/1193867" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-10T16:40:39Z", "details": "moderate" } ], "title": "CVE-2021-45095" }, { "cve": "CVE-2021-45486", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-45486" } ], "notes": [ { "category": "general", "text": "In the IPv4 implementation in the Linux kernel before 5.12.4, net/ipv4/route.c has an information leak because the hash table is very small.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-45486", "url": "https://www.suse.com/security/cve/CVE-2021-45486" }, { "category": "external", "summary": "SUSE Bug 1194087 for CVE-2021-45486", "url": "https://bugzilla.suse.com/1194087" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.7, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-10T16:40:39Z", "details": "low" } ], "title": "CVE-2021-45486" }, { "cve": "CVE-2022-0322", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-0322" } ], "notes": [ { "category": "general", "text": "A flaw was found in the sctp_make_strreset_req function in net/sctp/sm_make_chunk.c in the SCTP network protocol in the Linux kernel with a local user privilege access. In this flaw, an attempt to use more buffer than is allocated triggers a BUG_ON issue, leading to a denial of service (DOS).", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-0322", "url": "https://www.suse.com/security/cve/CVE-2022-0322" }, { "category": "external", "summary": "SUSE Bug 1194985 for CVE-2022-0322", "url": "https://bugzilla.suse.com/1194985" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-10T16:40:39Z", "details": "moderate" } ], "title": "CVE-2022-0322" }, { "cve": "CVE-2022-0330", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-0330" } ], "notes": [ { "category": "general", "text": "A random memory access flaw was found in the Linux kernel\u0027s GPU i915 kernel driver functionality in the way a user may run malicious code on the GPU. This flaw allows a local user to crash the system or escalate their privileges on the system.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-0330", "url": "https://www.suse.com/security/cve/CVE-2022-0330" }, { "category": "external", "summary": "SUSE Bug 1194880 for CVE-2022-0330", "url": "https://bugzilla.suse.com/1194880" }, { "category": "external", "summary": "SUSE Bug 1195950 for CVE-2022-0330", "url": "https://bugzilla.suse.com/1195950" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-197.105.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.105.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.105.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.105.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-10T16:40:39Z", "details": "moderate" } ], "title": "CVE-2022-0330" } ] }
suse-su-2022:0365-1
Vulnerability from csaf_suse
Published
2022-02-10 16:36
Modified
2022-02-10 16:36
Summary
Security update for the Linux Kernel
Notes
Title of the patch
Security update for the Linux Kernel
Description of the patch
The SUSE Linux Enterprise 15 SP2 LTSS kernel was updated receive various security and bugfixes.
The following security bugs were fixed:
- CVE-2022-0435: Fixed remote stack overflow in net/tipc module that validate domain record count on input (bsc#1195254).
- CVE-2021-45095: Fixed refcount leak in pep_sock_accept in net/phonet/pep.c (bnc#1193867).
- CVE-2022-22942: Fixed stale file descriptors on failed usercopy (bsc#1195065).
- CVE-2021-22600: Fixed double free bug in packet_set_ring() in net/packet/af_packet.c that could have been exploited by a local user through crafted syscalls to escalate privileges or deny service (bnc#1195184).
- CVE-2021-39657: Fixed out of bounds read due to a missing bounds check in ufshcd_eh_device_reset_handler of ufshcd.c. This could lead to local information disclosure with System execution privileges needed (bnc#1193864).
- CVE-2021-39648: Fixed possible disclosure of kernel heap memory due to a race condition in gadget_dev_desc_UDC_show of configfs.c. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation (bnc#1193861).
- CVE-2022-0330: Fixed flush TLBs before releasing backing store (bsc#1194880).
The following non-security bugs were fixed:
- bpf: Verifer, adjust_scalar_min_max_vals to always call update_reg_bounds() (bsc#1194227).
- btrfs: tree-checker: Add EXTENT_ITEM and METADATA_ITEM check (bsc#1195009).
- btrfs: tree-checker: annotate all error branches as unlikely (bsc#1195009).
- btrfs: tree-checker: check for BTRFS_BLOCK_FLAG_FULL_BACKREF being set improperly (bsc#1195009).
- hv_netvsc: Set needed_headroom according to VF (bsc#1193506).
- net, xdp: Introduce xdp_init_buff utility routine (bsc#1193506).
- net, xdp: Introduce xdp_prepare_buff utility routine (bsc#1193506).
- net: allow retransmitting a TCP packet if original is still in queue (bsc#1188605 bsc#1187428).
- net: mana: Add RX fencing (bsc#1193506).
- net: mana: Add XDP support (bsc#1193506).
- net: sch_generic: aviod concurrent reset and enqueue op for lockless qdisc (bsc#1183405).
- net: sched: add barrier to ensure correct ordering for lockless qdisc (bsc#1183405).
- net: sched: avoid unnecessary seqcount operation for lockless qdisc (bsc#1183405).
- net: sched: fix packet stuck problem for lockless qdisc (bsc#1183405).
- net: sched: fix tx action reschedule issue with stopped queue (bsc#1183405).
- net: sched: fix tx action rescheduling issue during deactivation (bsc#1183405).
- net: sched: replaced invalid qdisc tree flush helper in qdisc_replace (bsc#1183405).
- net_sched: avoid resetting active qdisc for multiple times (bsc#1183405).
- net_sched: get rid of unnecessary dev_qdisc_reset() (bsc#1183405).
- net_sched: use qdisc_reset() in qdisc_destroy() (bsc#1183405).
- nvme: add 'iopolicy' module parameter (bsc#1177599 bsc#1193096).
- xfrm: fix MTU regression (bsc#1185377, bsc#1194048).
Patchnames
SUSE-2022-365,SUSE-SLE-Module-Live-Patching-15-SP2-2022-365,SUSE-SLE-Product-HA-15-SP2-2022-365,SUSE-SLE-Product-HPC-15-SP2-ESPOS-2022-365,SUSE-SLE-Product-HPC-15-SP2-LTSS-2022-365,SUSE-SLE-Product-RT-15-SP2-2022-365,SUSE-SLE-Product-SLES-15-SP2-BCL-2022-365,SUSE-SLE-Product-SLES-15-SP2-LTSS-2022-365,SUSE-SLE-Product-SLES_SAP-15-SP2-2022-365,SUSE-SLE-Product-SUSE-Manager-Proxy-4.1-2022-365,SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.1-2022-365,SUSE-SLE-Product-SUSE-Manager-Server-4.1-2022-365,SUSE-SUSE-MicroOS-5.0-2022-365,SUSE-Storage-7-2022-365
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "critical" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel", "title": "Title of the patch" }, { "category": "description", "text": "\nThe SUSE Linux Enterprise 15 SP2 LTSS kernel was updated receive various security and bugfixes.\n\nThe following security bugs were fixed:\n\n- CVE-2022-0435: Fixed remote stack overflow in net/tipc module that validate domain record count on input (bsc#1195254).\n- CVE-2021-45095: Fixed refcount leak in pep_sock_accept in net/phonet/pep.c (bnc#1193867).\n- CVE-2022-22942: Fixed stale file descriptors on failed usercopy (bsc#1195065).\n- CVE-2021-22600: Fixed double free bug in packet_set_ring() in net/packet/af_packet.c that could have been exploited by a local user through crafted syscalls to escalate privileges or deny service (bnc#1195184).\n- CVE-2021-39657: Fixed out of bounds read due to a missing bounds check in ufshcd_eh_device_reset_handler of ufshcd.c. This could lead to local information disclosure with System execution privileges needed (bnc#1193864).\n- CVE-2021-39648: Fixed possible disclosure of kernel heap memory due to a race condition in gadget_dev_desc_UDC_show of configfs.c. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation (bnc#1193861).\n- CVE-2022-0330: Fixed flush TLBs before releasing backing store (bsc#1194880).\n\nThe following non-security bugs were fixed:\n\n- bpf: Verifer, adjust_scalar_min_max_vals to always call update_reg_bounds() (bsc#1194227).\n- btrfs: tree-checker: Add EXTENT_ITEM and METADATA_ITEM check (bsc#1195009).\n- btrfs: tree-checker: annotate all error branches as unlikely (bsc#1195009).\n- btrfs: tree-checker: check for BTRFS_BLOCK_FLAG_FULL_BACKREF being set improperly (bsc#1195009).\n- hv_netvsc: Set needed_headroom according to VF (bsc#1193506).\n- net, xdp: Introduce xdp_init_buff utility routine (bsc#1193506).\n- net, xdp: Introduce xdp_prepare_buff utility routine (bsc#1193506).\n- net: allow retransmitting a TCP packet if original is still in queue (bsc#1188605 bsc#1187428).\n- net: mana: Add RX fencing (bsc#1193506).\n- net: mana: Add XDP support (bsc#1193506).\n- net: sch_generic: aviod concurrent reset and enqueue op for lockless qdisc (bsc#1183405).\n- net: sched: add barrier to ensure correct ordering for lockless qdisc (bsc#1183405).\n- net: sched: avoid unnecessary seqcount operation for lockless qdisc (bsc#1183405).\n- net: sched: fix packet stuck problem for lockless qdisc (bsc#1183405).\n- net: sched: fix tx action reschedule issue with stopped queue (bsc#1183405).\n- net: sched: fix tx action rescheduling issue during deactivation (bsc#1183405).\n- net: sched: replaced invalid qdisc tree flush helper in qdisc_replace (bsc#1183405).\n- net_sched: avoid resetting active qdisc for multiple times (bsc#1183405).\n- net_sched: get rid of unnecessary dev_qdisc_reset() (bsc#1183405).\n- net_sched: use qdisc_reset() in qdisc_destroy() (bsc#1183405).\n- nvme: add \u0027iopolicy\u0027 module parameter (bsc#1177599 bsc#1193096).\n- xfrm: fix MTU regression (bsc#1185377, bsc#1194048).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2022-365,SUSE-SLE-Module-Live-Patching-15-SP2-2022-365,SUSE-SLE-Product-HA-15-SP2-2022-365,SUSE-SLE-Product-HPC-15-SP2-ESPOS-2022-365,SUSE-SLE-Product-HPC-15-SP2-LTSS-2022-365,SUSE-SLE-Product-RT-15-SP2-2022-365,SUSE-SLE-Product-SLES-15-SP2-BCL-2022-365,SUSE-SLE-Product-SLES-15-SP2-LTSS-2022-365,SUSE-SLE-Product-SLES_SAP-15-SP2-2022-365,SUSE-SLE-Product-SUSE-Manager-Proxy-4.1-2022-365,SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.1-2022-365,SUSE-SLE-Product-SUSE-Manager-Server-4.1-2022-365,SUSE-SUSE-MicroOS-5.0-2022-365,SUSE-Storage-7-2022-365", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2022_0365-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2022:0365-1", "url": "https://www.suse.com/support/update/announcement/2022/suse-su-20220365-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2022:0365-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-February/010211.html" }, { "category": "self", "summary": "SUSE Bug 1177599", "url": "https://bugzilla.suse.com/1177599" }, { "category": "self", "summary": "SUSE Bug 1183405", "url": "https://bugzilla.suse.com/1183405" }, { "category": "self", "summary": "SUSE Bug 1185377", "url": "https://bugzilla.suse.com/1185377" }, { "category": "self", "summary": "SUSE Bug 1188605", "url": "https://bugzilla.suse.com/1188605" }, { "category": "self", "summary": "SUSE Bug 1193096", "url": "https://bugzilla.suse.com/1193096" }, { "category": "self", "summary": "SUSE Bug 1193506", "url": "https://bugzilla.suse.com/1193506" }, { "category": "self", "summary": "SUSE Bug 1193861", "url": "https://bugzilla.suse.com/1193861" }, { "category": "self", "summary": "SUSE Bug 1193864", "url": "https://bugzilla.suse.com/1193864" }, { "category": "self", "summary": "SUSE Bug 1193867", "url": "https://bugzilla.suse.com/1193867" }, { "category": "self", "summary": "SUSE Bug 1194048", "url": "https://bugzilla.suse.com/1194048" }, { "category": "self", "summary": "SUSE Bug 1194227", "url": "https://bugzilla.suse.com/1194227" }, { "category": "self", "summary": "SUSE Bug 1194880", "url": "https://bugzilla.suse.com/1194880" }, { "category": "self", "summary": "SUSE Bug 1195009", "url": "https://bugzilla.suse.com/1195009" }, { "category": "self", "summary": "SUSE Bug 1195065", "url": "https://bugzilla.suse.com/1195065" }, { "category": "self", "summary": "SUSE Bug 1195184", "url": "https://bugzilla.suse.com/1195184" }, { "category": "self", "summary": "SUSE Bug 1195254", "url": "https://bugzilla.suse.com/1195254" }, { "category": "self", "summary": "SUSE CVE CVE-2021-22600 page", "url": "https://www.suse.com/security/cve/CVE-2021-22600/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-39648 page", "url": "https://www.suse.com/security/cve/CVE-2021-39648/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-39657 page", "url": "https://www.suse.com/security/cve/CVE-2021-39657/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-45095 page", "url": "https://www.suse.com/security/cve/CVE-2021-45095/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-0330 page", "url": "https://www.suse.com/security/cve/CVE-2022-0330/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-0435 page", "url": "https://www.suse.com/security/cve/CVE-2022-0435/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-22942 page", "url": "https://www.suse.com/security/cve/CVE-2022-22942/" } ], "title": "Security update for the Linux Kernel", "tracking": { "current_release_date": "2022-02-10T16:36:49Z", "generator": { "date": "2022-02-10T16:36:49Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2022:0365-1", "initial_release_date": "2022-02-10T16:36:49Z", "revision_history": [ { "date": "2022-02-10T16:36:49Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-5.3.18-24.102.1.aarch64", "product": { "name": "cluster-md-kmp-default-5.3.18-24.102.1.aarch64", "product_id": "cluster-md-kmp-default-5.3.18-24.102.1.aarch64" } }, { "category": "product_version", "name": "cluster-md-kmp-preempt-5.3.18-24.102.1.aarch64", "product": { "name": "cluster-md-kmp-preempt-5.3.18-24.102.1.aarch64", "product_id": "cluster-md-kmp-preempt-5.3.18-24.102.1.aarch64" } }, { "category": "product_version", "name": "dlm-kmp-default-5.3.18-24.102.1.aarch64", "product": { "name": "dlm-kmp-default-5.3.18-24.102.1.aarch64", "product_id": "dlm-kmp-default-5.3.18-24.102.1.aarch64" } }, { "category": "product_version", "name": "dlm-kmp-preempt-5.3.18-24.102.1.aarch64", "product": { "name": "dlm-kmp-preempt-5.3.18-24.102.1.aarch64", "product_id": "dlm-kmp-preempt-5.3.18-24.102.1.aarch64" } }, { "category": "product_version", "name": "gfs2-kmp-default-5.3.18-24.102.1.aarch64", "product": { "name": "gfs2-kmp-default-5.3.18-24.102.1.aarch64", "product_id": "gfs2-kmp-default-5.3.18-24.102.1.aarch64" } }, { "category": "product_version", "name": "gfs2-kmp-preempt-5.3.18-24.102.1.aarch64", "product": { "name": "gfs2-kmp-preempt-5.3.18-24.102.1.aarch64", "product_id": "gfs2-kmp-preempt-5.3.18-24.102.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-5.3.18-24.102.1.aarch64", "product": { "name": "kernel-default-5.3.18-24.102.1.aarch64", "product_id": "kernel-default-5.3.18-24.102.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-base-5.3.18-24.102.1.9.48.1.aarch64", "product": { "name": "kernel-default-base-5.3.18-24.102.1.9.48.1.aarch64", "product_id": "kernel-default-base-5.3.18-24.102.1.9.48.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-base-rebuild-5.3.18-24.102.1.9.48.1.aarch64", "product": { "name": "kernel-default-base-rebuild-5.3.18-24.102.1.9.48.1.aarch64", "product_id": "kernel-default-base-rebuild-5.3.18-24.102.1.9.48.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-devel-5.3.18-24.102.1.aarch64", "product": { "name": "kernel-default-devel-5.3.18-24.102.1.aarch64", "product_id": "kernel-default-devel-5.3.18-24.102.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-extra-5.3.18-24.102.1.aarch64", "product": { "name": "kernel-default-extra-5.3.18-24.102.1.aarch64", "product_id": "kernel-default-extra-5.3.18-24.102.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-livepatch-5.3.18-24.102.1.aarch64", "product": { "name": "kernel-default-livepatch-5.3.18-24.102.1.aarch64", "product_id": "kernel-default-livepatch-5.3.18-24.102.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-livepatch-devel-5.3.18-24.102.1.aarch64", "product": { "name": "kernel-default-livepatch-devel-5.3.18-24.102.1.aarch64", "product_id": "kernel-default-livepatch-devel-5.3.18-24.102.1.aarch64" } }, { "category": "product_version", "name": "kernel-obs-build-5.3.18-24.102.1.aarch64", "product": { "name": "kernel-obs-build-5.3.18-24.102.1.aarch64", "product_id": "kernel-obs-build-5.3.18-24.102.1.aarch64" } }, { "category": "product_version", "name": "kernel-obs-qa-5.3.18-24.102.1.aarch64", "product": { "name": "kernel-obs-qa-5.3.18-24.102.1.aarch64", "product_id": "kernel-obs-qa-5.3.18-24.102.1.aarch64" } }, { "category": "product_version", "name": "kernel-preempt-5.3.18-24.102.1.aarch64", "product": { "name": "kernel-preempt-5.3.18-24.102.1.aarch64", "product_id": "kernel-preempt-5.3.18-24.102.1.aarch64" } }, { "category": "product_version", "name": "kernel-preempt-devel-5.3.18-24.102.1.aarch64", "product": { "name": "kernel-preempt-devel-5.3.18-24.102.1.aarch64", "product_id": "kernel-preempt-devel-5.3.18-24.102.1.aarch64" } }, { "category": "product_version", "name": "kernel-preempt-extra-5.3.18-24.102.1.aarch64", "product": { "name": "kernel-preempt-extra-5.3.18-24.102.1.aarch64", "product_id": "kernel-preempt-extra-5.3.18-24.102.1.aarch64" } }, { "category": "product_version", "name": "kernel-preempt-livepatch-devel-5.3.18-24.102.1.aarch64", "product": { "name": "kernel-preempt-livepatch-devel-5.3.18-24.102.1.aarch64", "product_id": "kernel-preempt-livepatch-devel-5.3.18-24.102.1.aarch64" } }, { "category": "product_version", "name": "kernel-syms-5.3.18-24.102.1.aarch64", "product": { "name": "kernel-syms-5.3.18-24.102.1.aarch64", "product_id": "kernel-syms-5.3.18-24.102.1.aarch64" } }, { "category": "product_version", "name": "kselftests-kmp-default-5.3.18-24.102.1.aarch64", "product": { "name": "kselftests-kmp-default-5.3.18-24.102.1.aarch64", "product_id": "kselftests-kmp-default-5.3.18-24.102.1.aarch64" } }, { "category": "product_version", "name": "kselftests-kmp-preempt-5.3.18-24.102.1.aarch64", "product": { "name": "kselftests-kmp-preempt-5.3.18-24.102.1.aarch64", "product_id": "kselftests-kmp-preempt-5.3.18-24.102.1.aarch64" } }, { "category": "product_version", "name": "ocfs2-kmp-default-5.3.18-24.102.1.aarch64", "product": { "name": "ocfs2-kmp-default-5.3.18-24.102.1.aarch64", "product_id": "ocfs2-kmp-default-5.3.18-24.102.1.aarch64" } }, { "category": "product_version", "name": "ocfs2-kmp-preempt-5.3.18-24.102.1.aarch64", "product": { "name": "ocfs2-kmp-preempt-5.3.18-24.102.1.aarch64", "product_id": "ocfs2-kmp-preempt-5.3.18-24.102.1.aarch64" } }, { "category": "product_version", "name": "reiserfs-kmp-default-5.3.18-24.102.1.aarch64", "product": { "name": "reiserfs-kmp-default-5.3.18-24.102.1.aarch64", "product_id": "reiserfs-kmp-default-5.3.18-24.102.1.aarch64" } }, { "category": "product_version", "name": "reiserfs-kmp-preempt-5.3.18-24.102.1.aarch64", "product": { "name": "reiserfs-kmp-preempt-5.3.18-24.102.1.aarch64", "product_id": "reiserfs-kmp-preempt-5.3.18-24.102.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "kernel-devel-5.3.18-24.102.1.noarch", "product": { "name": "kernel-devel-5.3.18-24.102.1.noarch", "product_id": "kernel-devel-5.3.18-24.102.1.noarch" } }, { "category": "product_version", "name": "kernel-docs-5.3.18-24.102.1.noarch", "product": { "name": "kernel-docs-5.3.18-24.102.1.noarch", "product_id": "kernel-docs-5.3.18-24.102.1.noarch" } }, { "category": "product_version", "name": "kernel-docs-html-5.3.18-24.102.1.noarch", "product": { "name": "kernel-docs-html-5.3.18-24.102.1.noarch", "product_id": "kernel-docs-html-5.3.18-24.102.1.noarch" } }, { "category": "product_version", "name": "kernel-macros-5.3.18-24.102.1.noarch", "product": { "name": "kernel-macros-5.3.18-24.102.1.noarch", "product_id": "kernel-macros-5.3.18-24.102.1.noarch" } }, { "category": "product_version", "name": "kernel-source-5.3.18-24.102.1.noarch", "product": { "name": "kernel-source-5.3.18-24.102.1.noarch", "product_id": "kernel-source-5.3.18-24.102.1.noarch" } }, { "category": "product_version", "name": "kernel-source-vanilla-5.3.18-24.102.1.noarch", "product": { "name": "kernel-source-vanilla-5.3.18-24.102.1.noarch", "product_id": "kernel-source-vanilla-5.3.18-24.102.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-5.3.18-24.102.1.ppc64le", "product": { "name": "cluster-md-kmp-default-5.3.18-24.102.1.ppc64le", "product_id": "cluster-md-kmp-default-5.3.18-24.102.1.ppc64le" } }, { "category": "product_version", "name": "dlm-kmp-default-5.3.18-24.102.1.ppc64le", "product": { "name": "dlm-kmp-default-5.3.18-24.102.1.ppc64le", "product_id": "dlm-kmp-default-5.3.18-24.102.1.ppc64le" } }, { "category": "product_version", "name": "gfs2-kmp-default-5.3.18-24.102.1.ppc64le", "product": { "name": "gfs2-kmp-default-5.3.18-24.102.1.ppc64le", "product_id": "gfs2-kmp-default-5.3.18-24.102.1.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-5.3.18-24.102.1.ppc64le", "product": { "name": "kernel-debug-5.3.18-24.102.1.ppc64le", "product_id": "kernel-debug-5.3.18-24.102.1.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-devel-5.3.18-24.102.1.ppc64le", "product": { "name": "kernel-debug-devel-5.3.18-24.102.1.ppc64le", "product_id": "kernel-debug-devel-5.3.18-24.102.1.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-livepatch-devel-5.3.18-24.102.1.ppc64le", "product": { "name": "kernel-debug-livepatch-devel-5.3.18-24.102.1.ppc64le", "product_id": "kernel-debug-livepatch-devel-5.3.18-24.102.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-5.3.18-24.102.1.ppc64le", "product": { "name": "kernel-default-5.3.18-24.102.1.ppc64le", "product_id": "kernel-default-5.3.18-24.102.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-base-5.3.18-24.102.1.9.48.1.ppc64le", "product": { "name": "kernel-default-base-5.3.18-24.102.1.9.48.1.ppc64le", "product_id": "kernel-default-base-5.3.18-24.102.1.9.48.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-base-rebuild-5.3.18-24.102.1.9.48.1.ppc64le", "product": { "name": "kernel-default-base-rebuild-5.3.18-24.102.1.9.48.1.ppc64le", "product_id": "kernel-default-base-rebuild-5.3.18-24.102.1.9.48.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-devel-5.3.18-24.102.1.ppc64le", "product": { "name": "kernel-default-devel-5.3.18-24.102.1.ppc64le", "product_id": "kernel-default-devel-5.3.18-24.102.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-extra-5.3.18-24.102.1.ppc64le", "product": { "name": "kernel-default-extra-5.3.18-24.102.1.ppc64le", "product_id": "kernel-default-extra-5.3.18-24.102.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-livepatch-5.3.18-24.102.1.ppc64le", "product": { "name": "kernel-default-livepatch-5.3.18-24.102.1.ppc64le", "product_id": "kernel-default-livepatch-5.3.18-24.102.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-livepatch-devel-5.3.18-24.102.1.ppc64le", "product": { "name": "kernel-default-livepatch-devel-5.3.18-24.102.1.ppc64le", "product_id": "kernel-default-livepatch-devel-5.3.18-24.102.1.ppc64le" } }, { "category": "product_version", "name": "kernel-kvmsmall-5.3.18-24.102.1.ppc64le", "product": { "name": "kernel-kvmsmall-5.3.18-24.102.1.ppc64le", "product_id": "kernel-kvmsmall-5.3.18-24.102.1.ppc64le" } }, { "category": "product_version", "name": "kernel-kvmsmall-devel-5.3.18-24.102.1.ppc64le", "product": { "name": "kernel-kvmsmall-devel-5.3.18-24.102.1.ppc64le", "product_id": "kernel-kvmsmall-devel-5.3.18-24.102.1.ppc64le" } }, { "category": "product_version", "name": "kernel-kvmsmall-livepatch-devel-5.3.18-24.102.1.ppc64le", "product": { "name": "kernel-kvmsmall-livepatch-devel-5.3.18-24.102.1.ppc64le", "product_id": "kernel-kvmsmall-livepatch-devel-5.3.18-24.102.1.ppc64le" } }, { "category": "product_version", "name": "kernel-livepatch-5_3_18-24_102-default-1-5.3.1.ppc64le", "product": { "name": "kernel-livepatch-5_3_18-24_102-default-1-5.3.1.ppc64le", "product_id": "kernel-livepatch-5_3_18-24_102-default-1-5.3.1.ppc64le" } }, { "category": "product_version", "name": "kernel-obs-build-5.3.18-24.102.1.ppc64le", "product": { "name": "kernel-obs-build-5.3.18-24.102.1.ppc64le", "product_id": "kernel-obs-build-5.3.18-24.102.1.ppc64le" } }, { "category": "product_version", "name": "kernel-obs-qa-5.3.18-24.102.1.ppc64le", "product": { "name": "kernel-obs-qa-5.3.18-24.102.1.ppc64le", "product_id": "kernel-obs-qa-5.3.18-24.102.1.ppc64le" } }, { "category": "product_version", "name": "kernel-syms-5.3.18-24.102.1.ppc64le", "product": { "name": "kernel-syms-5.3.18-24.102.1.ppc64le", "product_id": "kernel-syms-5.3.18-24.102.1.ppc64le" } }, { "category": "product_version", "name": "kselftests-kmp-default-5.3.18-24.102.1.ppc64le", "product": { "name": "kselftests-kmp-default-5.3.18-24.102.1.ppc64le", "product_id": "kselftests-kmp-default-5.3.18-24.102.1.ppc64le" } }, { "category": "product_version", "name": "ocfs2-kmp-default-5.3.18-24.102.1.ppc64le", "product": { "name": "ocfs2-kmp-default-5.3.18-24.102.1.ppc64le", "product_id": "ocfs2-kmp-default-5.3.18-24.102.1.ppc64le" } }, { "category": "product_version", "name": "reiserfs-kmp-default-5.3.18-24.102.1.ppc64le", "product": { "name": "reiserfs-kmp-default-5.3.18-24.102.1.ppc64le", "product_id": "reiserfs-kmp-default-5.3.18-24.102.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-5.3.18-24.102.1.s390x", "product": { "name": "cluster-md-kmp-default-5.3.18-24.102.1.s390x", "product_id": "cluster-md-kmp-default-5.3.18-24.102.1.s390x" } }, { "category": "product_version", "name": "dlm-kmp-default-5.3.18-24.102.1.s390x", "product": { "name": "dlm-kmp-default-5.3.18-24.102.1.s390x", "product_id": "dlm-kmp-default-5.3.18-24.102.1.s390x" } }, { "category": "product_version", "name": "gfs2-kmp-default-5.3.18-24.102.1.s390x", "product": { "name": "gfs2-kmp-default-5.3.18-24.102.1.s390x", "product_id": "gfs2-kmp-default-5.3.18-24.102.1.s390x" } }, { "category": "product_version", "name": "kernel-default-5.3.18-24.102.1.s390x", "product": { "name": "kernel-default-5.3.18-24.102.1.s390x", "product_id": "kernel-default-5.3.18-24.102.1.s390x" } }, { "category": "product_version", "name": "kernel-default-base-5.3.18-24.102.1.9.48.1.s390x", "product": { "name": "kernel-default-base-5.3.18-24.102.1.9.48.1.s390x", "product_id": "kernel-default-base-5.3.18-24.102.1.9.48.1.s390x" } }, { "category": "product_version", "name": "kernel-default-base-rebuild-5.3.18-24.102.1.9.48.1.s390x", "product": { "name": "kernel-default-base-rebuild-5.3.18-24.102.1.9.48.1.s390x", "product_id": "kernel-default-base-rebuild-5.3.18-24.102.1.9.48.1.s390x" } }, { "category": "product_version", "name": "kernel-default-devel-5.3.18-24.102.1.s390x", "product": { "name": "kernel-default-devel-5.3.18-24.102.1.s390x", "product_id": "kernel-default-devel-5.3.18-24.102.1.s390x" } }, { "category": "product_version", "name": "kernel-default-extra-5.3.18-24.102.1.s390x", "product": { "name": "kernel-default-extra-5.3.18-24.102.1.s390x", "product_id": "kernel-default-extra-5.3.18-24.102.1.s390x" } }, { "category": "product_version", "name": "kernel-default-livepatch-5.3.18-24.102.1.s390x", "product": { "name": "kernel-default-livepatch-5.3.18-24.102.1.s390x", "product_id": "kernel-default-livepatch-5.3.18-24.102.1.s390x" } }, { "category": "product_version", "name": "kernel-default-livepatch-devel-5.3.18-24.102.1.s390x", "product": { "name": "kernel-default-livepatch-devel-5.3.18-24.102.1.s390x", "product_id": "kernel-default-livepatch-devel-5.3.18-24.102.1.s390x" } }, { "category": "product_version", "name": "kernel-livepatch-5_3_18-24_102-default-1-5.3.1.s390x", "product": { "name": "kernel-livepatch-5_3_18-24_102-default-1-5.3.1.s390x", "product_id": "kernel-livepatch-5_3_18-24_102-default-1-5.3.1.s390x" } }, { "category": "product_version", "name": "kernel-obs-build-5.3.18-24.102.1.s390x", "product": { "name": "kernel-obs-build-5.3.18-24.102.1.s390x", "product_id": "kernel-obs-build-5.3.18-24.102.1.s390x" } }, { "category": "product_version", "name": "kernel-obs-qa-5.3.18-24.102.1.s390x", "product": { "name": "kernel-obs-qa-5.3.18-24.102.1.s390x", "product_id": "kernel-obs-qa-5.3.18-24.102.1.s390x" } }, { "category": "product_version", "name": "kernel-syms-5.3.18-24.102.1.s390x", "product": { "name": "kernel-syms-5.3.18-24.102.1.s390x", "product_id": "kernel-syms-5.3.18-24.102.1.s390x" } }, { "category": "product_version", "name": "kernel-zfcpdump-5.3.18-24.102.1.s390x", "product": { "name": "kernel-zfcpdump-5.3.18-24.102.1.s390x", "product_id": "kernel-zfcpdump-5.3.18-24.102.1.s390x" } }, { "category": "product_version", "name": "kselftests-kmp-default-5.3.18-24.102.1.s390x", "product": { "name": "kselftests-kmp-default-5.3.18-24.102.1.s390x", "product_id": "kselftests-kmp-default-5.3.18-24.102.1.s390x" } }, { "category": "product_version", "name": "ocfs2-kmp-default-5.3.18-24.102.1.s390x", "product": { "name": "ocfs2-kmp-default-5.3.18-24.102.1.s390x", "product_id": "ocfs2-kmp-default-5.3.18-24.102.1.s390x" } }, { "category": "product_version", "name": "reiserfs-kmp-default-5.3.18-24.102.1.s390x", "product": { "name": "reiserfs-kmp-default-5.3.18-24.102.1.s390x", "product_id": "reiserfs-kmp-default-5.3.18-24.102.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-5.3.18-24.102.1.x86_64", "product": { "name": "cluster-md-kmp-default-5.3.18-24.102.1.x86_64", "product_id": "cluster-md-kmp-default-5.3.18-24.102.1.x86_64" } }, { "category": "product_version", "name": "cluster-md-kmp-preempt-5.3.18-24.102.1.x86_64", "product": { "name": "cluster-md-kmp-preempt-5.3.18-24.102.1.x86_64", "product_id": "cluster-md-kmp-preempt-5.3.18-24.102.1.x86_64" } }, { "category": "product_version", "name": "dlm-kmp-default-5.3.18-24.102.1.x86_64", "product": { "name": "dlm-kmp-default-5.3.18-24.102.1.x86_64", "product_id": "dlm-kmp-default-5.3.18-24.102.1.x86_64" } }, { "category": "product_version", "name": "dlm-kmp-preempt-5.3.18-24.102.1.x86_64", "product": { "name": "dlm-kmp-preempt-5.3.18-24.102.1.x86_64", "product_id": "dlm-kmp-preempt-5.3.18-24.102.1.x86_64" } }, { "category": "product_version", "name": "gfs2-kmp-default-5.3.18-24.102.1.x86_64", "product": { "name": "gfs2-kmp-default-5.3.18-24.102.1.x86_64", "product_id": "gfs2-kmp-default-5.3.18-24.102.1.x86_64" } }, { "category": "product_version", "name": "gfs2-kmp-preempt-5.3.18-24.102.1.x86_64", "product": { "name": "gfs2-kmp-preempt-5.3.18-24.102.1.x86_64", "product_id": "gfs2-kmp-preempt-5.3.18-24.102.1.x86_64" } }, { "category": "product_version", "name": "kernel-debug-5.3.18-24.102.1.x86_64", "product": { "name": "kernel-debug-5.3.18-24.102.1.x86_64", "product_id": "kernel-debug-5.3.18-24.102.1.x86_64" } }, { "category": "product_version", "name": "kernel-debug-devel-5.3.18-24.102.1.x86_64", "product": { "name": "kernel-debug-devel-5.3.18-24.102.1.x86_64", "product_id": "kernel-debug-devel-5.3.18-24.102.1.x86_64" } }, { "category": "product_version", "name": "kernel-debug-livepatch-devel-5.3.18-24.102.1.x86_64", "product": { "name": "kernel-debug-livepatch-devel-5.3.18-24.102.1.x86_64", "product_id": "kernel-debug-livepatch-devel-5.3.18-24.102.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-5.3.18-24.102.1.x86_64", "product": { "name": "kernel-default-5.3.18-24.102.1.x86_64", "product_id": "kernel-default-5.3.18-24.102.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64", "product": { "name": "kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64", "product_id": "kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-base-rebuild-5.3.18-24.102.1.9.48.1.x86_64", "product": { "name": "kernel-default-base-rebuild-5.3.18-24.102.1.9.48.1.x86_64", "product_id": "kernel-default-base-rebuild-5.3.18-24.102.1.9.48.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-devel-5.3.18-24.102.1.x86_64", "product": { "name": "kernel-default-devel-5.3.18-24.102.1.x86_64", "product_id": "kernel-default-devel-5.3.18-24.102.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-extra-5.3.18-24.102.1.x86_64", "product": { "name": "kernel-default-extra-5.3.18-24.102.1.x86_64", "product_id": "kernel-default-extra-5.3.18-24.102.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-livepatch-5.3.18-24.102.1.x86_64", "product": { "name": "kernel-default-livepatch-5.3.18-24.102.1.x86_64", "product_id": "kernel-default-livepatch-5.3.18-24.102.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-livepatch-devel-5.3.18-24.102.1.x86_64", "product": { "name": "kernel-default-livepatch-devel-5.3.18-24.102.1.x86_64", "product_id": "kernel-default-livepatch-devel-5.3.18-24.102.1.x86_64" } }, { "category": "product_version", "name": "kernel-kvmsmall-5.3.18-24.102.1.x86_64", "product": { "name": "kernel-kvmsmall-5.3.18-24.102.1.x86_64", "product_id": "kernel-kvmsmall-5.3.18-24.102.1.x86_64" } }, { "category": "product_version", "name": "kernel-kvmsmall-devel-5.3.18-24.102.1.x86_64", "product": { "name": "kernel-kvmsmall-devel-5.3.18-24.102.1.x86_64", "product_id": "kernel-kvmsmall-devel-5.3.18-24.102.1.x86_64" } }, { "category": "product_version", "name": "kernel-kvmsmall-livepatch-devel-5.3.18-24.102.1.x86_64", "product": { "name": "kernel-kvmsmall-livepatch-devel-5.3.18-24.102.1.x86_64", "product_id": "kernel-kvmsmall-livepatch-devel-5.3.18-24.102.1.x86_64" } }, { "category": "product_version", "name": "kernel-livepatch-5_3_18-24_102-default-1-5.3.1.x86_64", "product": { "name": "kernel-livepatch-5_3_18-24_102-default-1-5.3.1.x86_64", "product_id": "kernel-livepatch-5_3_18-24_102-default-1-5.3.1.x86_64" } }, { "category": "product_version", "name": "kernel-livepatch-5_3_18-24_102-preempt-1-5.3.1.x86_64", "product": { "name": "kernel-livepatch-5_3_18-24_102-preempt-1-5.3.1.x86_64", "product_id": "kernel-livepatch-5_3_18-24_102-preempt-1-5.3.1.x86_64" } }, { "category": "product_version", "name": "kernel-obs-build-5.3.18-24.102.1.x86_64", "product": { "name": "kernel-obs-build-5.3.18-24.102.1.x86_64", "product_id": "kernel-obs-build-5.3.18-24.102.1.x86_64" } }, { "category": "product_version", "name": "kernel-obs-qa-5.3.18-24.102.1.x86_64", "product": { "name": "kernel-obs-qa-5.3.18-24.102.1.x86_64", "product_id": "kernel-obs-qa-5.3.18-24.102.1.x86_64" } }, { "category": "product_version", "name": "kernel-preempt-5.3.18-24.102.1.x86_64", "product": { "name": "kernel-preempt-5.3.18-24.102.1.x86_64", "product_id": "kernel-preempt-5.3.18-24.102.1.x86_64" } }, { "category": "product_version", "name": "kernel-preempt-devel-5.3.18-24.102.1.x86_64", "product": { "name": "kernel-preempt-devel-5.3.18-24.102.1.x86_64", "product_id": "kernel-preempt-devel-5.3.18-24.102.1.x86_64" } }, { "category": "product_version", "name": "kernel-preempt-extra-5.3.18-24.102.1.x86_64", "product": { "name": "kernel-preempt-extra-5.3.18-24.102.1.x86_64", "product_id": "kernel-preempt-extra-5.3.18-24.102.1.x86_64" } }, { "category": "product_version", "name": "kernel-preempt-livepatch-devel-5.3.18-24.102.1.x86_64", "product": { "name": "kernel-preempt-livepatch-devel-5.3.18-24.102.1.x86_64", "product_id": "kernel-preempt-livepatch-devel-5.3.18-24.102.1.x86_64" } }, { "category": "product_version", "name": "kernel-syms-5.3.18-24.102.1.x86_64", "product": { "name": "kernel-syms-5.3.18-24.102.1.x86_64", "product_id": "kernel-syms-5.3.18-24.102.1.x86_64" } }, { "category": "product_version", "name": "kselftests-kmp-default-5.3.18-24.102.1.x86_64", "product": { "name": "kselftests-kmp-default-5.3.18-24.102.1.x86_64", "product_id": "kselftests-kmp-default-5.3.18-24.102.1.x86_64" } }, { "category": "product_version", "name": "kselftests-kmp-preempt-5.3.18-24.102.1.x86_64", "product": { "name": "kselftests-kmp-preempt-5.3.18-24.102.1.x86_64", "product_id": "kselftests-kmp-preempt-5.3.18-24.102.1.x86_64" } }, { "category": "product_version", "name": "ocfs2-kmp-default-5.3.18-24.102.1.x86_64", "product": { "name": "ocfs2-kmp-default-5.3.18-24.102.1.x86_64", "product_id": "ocfs2-kmp-default-5.3.18-24.102.1.x86_64" } }, { "category": "product_version", "name": "ocfs2-kmp-preempt-5.3.18-24.102.1.x86_64", "product": { "name": "ocfs2-kmp-preempt-5.3.18-24.102.1.x86_64", "product_id": "ocfs2-kmp-preempt-5.3.18-24.102.1.x86_64" } }, { "category": "product_version", "name": "reiserfs-kmp-default-5.3.18-24.102.1.x86_64", "product": { "name": "reiserfs-kmp-default-5.3.18-24.102.1.x86_64", "product_id": "reiserfs-kmp-default-5.3.18-24.102.1.x86_64" } }, { "category": "product_version", "name": "reiserfs-kmp-preempt-5.3.18-24.102.1.x86_64", "product": { "name": "reiserfs-kmp-preempt-5.3.18-24.102.1.x86_64", "product_id": "reiserfs-kmp-preempt-5.3.18-24.102.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 15 SP2", "product": { "name": "SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-live-patching:15:sp2" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Availability Extension 15 SP2", "product": { "name": "SUSE Linux Enterprise High Availability Extension 15 SP2", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-ha:15:sp2" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS", "product": { "name": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS", "product_identification_helper": { "cpe": "cpe:/o:suse:sle_hpc-espos:15:sp2" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product": { "name": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp2" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Real Time 15 SP2", "product": { "name": "SUSE Linux Enterprise Real Time 15 SP2", "product_id": "SUSE Linux Enterprise Real Time 15 SP2", "product_identification_helper": { "cpe": "cpe:/o:suse:sle_rt:15:sp2" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 15 SP2-BCL", "product": { "name": "SUSE Linux Enterprise Server 15 SP2-BCL", "product_id": "SUSE Linux Enterprise Server 15 SP2-BCL", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_bcl:15:sp2" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 15 SP2-LTSS", "product": { "name": "SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:15:sp2" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:15:sp2" } } }, { "category": "product_name", "name": "SUSE Manager Proxy 4.1", "product": { "name": "SUSE Manager Proxy 4.1", "product_id": "SUSE Manager Proxy 4.1", "product_identification_helper": { "cpe": "cpe:/o:suse:suse-manager-proxy:4.1" } } }, { "category": "product_name", "name": "SUSE Manager Retail Branch Server 4.1", "product": { "name": "SUSE Manager Retail Branch Server 4.1", "product_id": "SUSE Manager Retail Branch Server 4.1", "product_identification_helper": { "cpe": "cpe:/o:suse:suse-manager-retail-branch-server:4.1" } } }, { "category": "product_name", "name": "SUSE Manager Server 4.1", "product": { "name": "SUSE Manager Server 4.1", "product_id": "SUSE Manager Server 4.1", "product_identification_helper": { "cpe": "cpe:/o:suse:suse-manager-server:4.1" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Micro 5.0", "product": { "name": "SUSE Linux Enterprise Micro 5.0", "product_id": "SUSE Linux Enterprise Micro 5.0", "product_identification_helper": { "cpe": "cpe:/o:suse:suse-microos:5.0" } } }, { "category": "product_name", "name": "SUSE Enterprise Storage 7", "product": { "name": "SUSE Enterprise Storage 7", "product_id": "SUSE Enterprise Storage 7", "product_identification_helper": { "cpe": "cpe:/o:suse:ses:7" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-5.3.18-24.102.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.102.1.ppc64le" }, "product_reference": "kernel-default-livepatch-5.3.18-24.102.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-5.3.18-24.102.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.102.1.s390x" }, "product_reference": "kernel-default-livepatch-5.3.18-24.102.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-5.3.18-24.102.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.102.1.x86_64" }, "product_reference": "kernel-default-livepatch-5.3.18-24.102.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-devel-5.3.18-24.102.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.102.1.ppc64le" }, "product_reference": "kernel-default-livepatch-devel-5.3.18-24.102.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-devel-5.3.18-24.102.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.102.1.s390x" }, "product_reference": "kernel-default-livepatch-devel-5.3.18-24.102.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-devel-5.3.18-24.102.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.102.1.x86_64" }, "product_reference": "kernel-default-livepatch-devel-5.3.18-24.102.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_102-default-1-5.3.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_102-default-1-5.3.1.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-24_102-default-1-5.3.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_102-default-1-5.3.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_102-default-1-5.3.1.s390x" }, "product_reference": "kernel-livepatch-5_3_18-24_102-default-1-5.3.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_102-default-1-5.3.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_102-default-1-5.3.1.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-24_102-default-1-5.3.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-5.3.18-24.102.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.102.1.aarch64" }, "product_reference": "cluster-md-kmp-default-5.3.18-24.102.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-5.3.18-24.102.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP2", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.102.1.ppc64le" }, "product_reference": "cluster-md-kmp-default-5.3.18-24.102.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-5.3.18-24.102.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP2", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.102.1.s390x" }, "product_reference": "cluster-md-kmp-default-5.3.18-24.102.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-5.3.18-24.102.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.102.1.x86_64" }, "product_reference": "cluster-md-kmp-default-5.3.18-24.102.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-5.3.18-24.102.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.102.1.aarch64" }, "product_reference": "dlm-kmp-default-5.3.18-24.102.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-5.3.18-24.102.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP2", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.102.1.ppc64le" }, "product_reference": "dlm-kmp-default-5.3.18-24.102.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-5.3.18-24.102.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP2", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.102.1.s390x" }, "product_reference": "dlm-kmp-default-5.3.18-24.102.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-5.3.18-24.102.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.102.1.x86_64" }, "product_reference": "dlm-kmp-default-5.3.18-24.102.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-5.3.18-24.102.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.102.1.aarch64" }, "product_reference": "gfs2-kmp-default-5.3.18-24.102.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-5.3.18-24.102.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP2", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.102.1.ppc64le" }, "product_reference": "gfs2-kmp-default-5.3.18-24.102.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-5.3.18-24.102.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP2", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.102.1.s390x" }, "product_reference": "gfs2-kmp-default-5.3.18-24.102.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-5.3.18-24.102.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.102.1.x86_64" }, "product_reference": "gfs2-kmp-default-5.3.18-24.102.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-5.3.18-24.102.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.102.1.aarch64" }, "product_reference": "ocfs2-kmp-default-5.3.18-24.102.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-5.3.18-24.102.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP2", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.102.1.ppc64le" }, "product_reference": "ocfs2-kmp-default-5.3.18-24.102.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-5.3.18-24.102.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP2", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.102.1.s390x" }, "product_reference": "ocfs2-kmp-default-5.3.18-24.102.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-5.3.18-24.102.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.102.1.x86_64" }, "product_reference": "ocfs2-kmp-default-5.3.18-24.102.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-24.102.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-24.102.1.aarch64" }, "product_reference": "kernel-default-5.3.18-24.102.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-24.102.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-24.102.1.x86_64" }, "product_reference": "kernel-default-5.3.18-24.102.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.3.18-24.102.1.9.48.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-24.102.1.9.48.1.aarch64" }, "product_reference": "kernel-default-base-5.3.18-24.102.1.9.48.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64" }, "product_reference": "kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.3.18-24.102.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-24.102.1.aarch64" }, "product_reference": "kernel-default-devel-5.3.18-24.102.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.3.18-24.102.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-24.102.1.x86_64" }, "product_reference": "kernel-default-devel-5.3.18-24.102.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-5.3.18-24.102.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-24.102.1.noarch" }, "product_reference": "kernel-devel-5.3.18-24.102.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-docs-5.3.18-24.102.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-24.102.1.noarch" }, "product_reference": "kernel-docs-5.3.18-24.102.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-5.3.18-24.102.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-24.102.1.noarch" }, "product_reference": "kernel-macros-5.3.18-24.102.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.3.18-24.102.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-24.102.1.aarch64" }, "product_reference": "kernel-obs-build-5.3.18-24.102.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.3.18-24.102.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-24.102.1.x86_64" }, "product_reference": "kernel-obs-build-5.3.18-24.102.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-5.3.18-24.102.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-24.102.1.aarch64" }, "product_reference": "kernel-preempt-5.3.18-24.102.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-5.3.18-24.102.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-24.102.1.x86_64" }, "product_reference": "kernel-preempt-5.3.18-24.102.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-devel-5.3.18-24.102.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-24.102.1.aarch64" }, "product_reference": "kernel-preempt-devel-5.3.18-24.102.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-devel-5.3.18-24.102.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-24.102.1.x86_64" }, "product_reference": "kernel-preempt-devel-5.3.18-24.102.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-5.3.18-24.102.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-24.102.1.noarch" }, "product_reference": "kernel-source-5.3.18-24.102.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.3.18-24.102.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-24.102.1.aarch64" }, "product_reference": "kernel-syms-5.3.18-24.102.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.3.18-24.102.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-24.102.1.x86_64" }, "product_reference": "kernel-syms-5.3.18-24.102.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-24.102.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-24.102.1.aarch64" }, "product_reference": "kernel-default-5.3.18-24.102.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-24.102.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-24.102.1.x86_64" }, "product_reference": "kernel-default-5.3.18-24.102.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.3.18-24.102.1.9.48.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-24.102.1.9.48.1.aarch64" }, "product_reference": "kernel-default-base-5.3.18-24.102.1.9.48.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64" }, "product_reference": "kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.3.18-24.102.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-24.102.1.aarch64" }, "product_reference": "kernel-default-devel-5.3.18-24.102.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.3.18-24.102.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-24.102.1.x86_64" }, "product_reference": "kernel-default-devel-5.3.18-24.102.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-5.3.18-24.102.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-24.102.1.noarch" }, "product_reference": "kernel-devel-5.3.18-24.102.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-docs-5.3.18-24.102.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-24.102.1.noarch" }, "product_reference": "kernel-docs-5.3.18-24.102.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-5.3.18-24.102.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-24.102.1.noarch" }, "product_reference": "kernel-macros-5.3.18-24.102.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.3.18-24.102.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-24.102.1.aarch64" }, "product_reference": "kernel-obs-build-5.3.18-24.102.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.3.18-24.102.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-24.102.1.x86_64" }, "product_reference": "kernel-obs-build-5.3.18-24.102.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-5.3.18-24.102.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-24.102.1.aarch64" }, "product_reference": "kernel-preempt-5.3.18-24.102.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-5.3.18-24.102.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-24.102.1.x86_64" }, "product_reference": "kernel-preempt-5.3.18-24.102.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-devel-5.3.18-24.102.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.102.1.aarch64" }, "product_reference": "kernel-preempt-devel-5.3.18-24.102.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-devel-5.3.18-24.102.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.102.1.x86_64" }, "product_reference": "kernel-preempt-devel-5.3.18-24.102.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-5.3.18-24.102.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-24.102.1.noarch" }, "product_reference": "kernel-source-5.3.18-24.102.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.3.18-24.102.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-24.102.1.aarch64" }, "product_reference": "kernel-syms-5.3.18-24.102.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.3.18-24.102.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-24.102.1.x86_64" }, "product_reference": "kernel-syms-5.3.18-24.102.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-24.102.1.x86_64 as component of SUSE Linux Enterprise Real Time 15 SP2", "product_id": "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-5.3.18-24.102.1.x86_64" }, "product_reference": "kernel-default-5.3.18-24.102.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64 as component of SUSE Linux Enterprise Real Time 15 SP2", "product_id": "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64" }, "product_reference": "kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.3.18-24.102.1.x86_64 as component of SUSE Linux Enterprise Real Time 15 SP2", "product_id": "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-devel-5.3.18-24.102.1.x86_64" }, "product_reference": "kernel-default-devel-5.3.18-24.102.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-5.3.18-24.102.1.noarch as component of SUSE Linux Enterprise Real Time 15 SP2", "product_id": "SUSE Linux Enterprise Real Time 15 SP2:kernel-devel-5.3.18-24.102.1.noarch" }, "product_reference": "kernel-devel-5.3.18-24.102.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-docs-5.3.18-24.102.1.noarch as component of SUSE Linux Enterprise Real Time 15 SP2", "product_id": "SUSE Linux Enterprise Real Time 15 SP2:kernel-docs-5.3.18-24.102.1.noarch" }, "product_reference": "kernel-docs-5.3.18-24.102.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-5.3.18-24.102.1.noarch as component of SUSE Linux Enterprise Real Time 15 SP2", "product_id": "SUSE Linux Enterprise Real Time 15 SP2:kernel-macros-5.3.18-24.102.1.noarch" }, "product_reference": "kernel-macros-5.3.18-24.102.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.3.18-24.102.1.x86_64 as component of SUSE Linux Enterprise Real Time 15 SP2", "product_id": "SUSE Linux Enterprise Real Time 15 SP2:kernel-obs-build-5.3.18-24.102.1.x86_64" }, "product_reference": "kernel-obs-build-5.3.18-24.102.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-5.3.18-24.102.1.x86_64 as component of SUSE Linux Enterprise Real Time 15 SP2", "product_id": "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-5.3.18-24.102.1.x86_64" }, "product_reference": "kernel-preempt-5.3.18-24.102.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-devel-5.3.18-24.102.1.x86_64 as component of SUSE Linux Enterprise Real Time 15 SP2", "product_id": "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-devel-5.3.18-24.102.1.x86_64" }, "product_reference": "kernel-preempt-devel-5.3.18-24.102.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-5.3.18-24.102.1.noarch as component of SUSE Linux Enterprise Real Time 15 SP2", "product_id": "SUSE Linux Enterprise Real Time 15 SP2:kernel-source-5.3.18-24.102.1.noarch" }, "product_reference": "kernel-source-5.3.18-24.102.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.3.18-24.102.1.x86_64 as component of SUSE Linux Enterprise Real Time 15 SP2", "product_id": "SUSE Linux Enterprise Real Time 15 SP2:kernel-syms-5.3.18-24.102.1.x86_64" }, "product_reference": "kernel-syms-5.3.18-24.102.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-24.102.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-BCL", "product_id": "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-24.102.1.x86_64" }, "product_reference": "kernel-default-5.3.18-24.102.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-BCL", "product_id": "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64" }, "product_reference": "kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.3.18-24.102.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-BCL", "product_id": "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-24.102.1.x86_64" }, "product_reference": "kernel-default-devel-5.3.18-24.102.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-5.3.18-24.102.1.noarch as component of SUSE Linux Enterprise Server 15 SP2-BCL", "product_id": "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-24.102.1.noarch" }, "product_reference": "kernel-devel-5.3.18-24.102.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-docs-5.3.18-24.102.1.noarch as component of SUSE Linux Enterprise Server 15 SP2-BCL", "product_id": "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-24.102.1.noarch" }, "product_reference": "kernel-docs-5.3.18-24.102.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-5.3.18-24.102.1.noarch as component of SUSE Linux Enterprise Server 15 SP2-BCL", "product_id": "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-24.102.1.noarch" }, "product_reference": "kernel-macros-5.3.18-24.102.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.3.18-24.102.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-BCL", "product_id": "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-24.102.1.x86_64" }, "product_reference": "kernel-obs-build-5.3.18-24.102.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-5.3.18-24.102.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-BCL", "product_id": "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-24.102.1.x86_64" }, "product_reference": "kernel-preempt-5.3.18-24.102.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-devel-5.3.18-24.102.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-BCL", "product_id": "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-24.102.1.x86_64" }, "product_reference": "kernel-preempt-devel-5.3.18-24.102.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-5.3.18-24.102.1.noarch as component of SUSE Linux Enterprise Server 15 SP2-BCL", "product_id": "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-24.102.1.noarch" }, "product_reference": "kernel-source-5.3.18-24.102.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.3.18-24.102.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-BCL", "product_id": "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-24.102.1.x86_64" }, "product_reference": "kernel-syms-5.3.18-24.102.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-24.102.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.102.1.aarch64" }, "product_reference": "kernel-default-5.3.18-24.102.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-24.102.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.102.1.ppc64le" }, "product_reference": "kernel-default-5.3.18-24.102.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-24.102.1.s390x as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.102.1.s390x" }, "product_reference": "kernel-default-5.3.18-24.102.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-24.102.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.102.1.x86_64" }, "product_reference": "kernel-default-5.3.18-24.102.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.3.18-24.102.1.9.48.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.102.1.9.48.1.aarch64" }, "product_reference": "kernel-default-base-5.3.18-24.102.1.9.48.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.3.18-24.102.1.9.48.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.102.1.9.48.1.ppc64le" }, "product_reference": "kernel-default-base-5.3.18-24.102.1.9.48.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.3.18-24.102.1.9.48.1.s390x as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.102.1.9.48.1.s390x" }, "product_reference": "kernel-default-base-5.3.18-24.102.1.9.48.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64" }, "product_reference": "kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.3.18-24.102.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.102.1.aarch64" }, "product_reference": "kernel-default-devel-5.3.18-24.102.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.3.18-24.102.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.102.1.ppc64le" }, "product_reference": "kernel-default-devel-5.3.18-24.102.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.3.18-24.102.1.s390x as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.102.1.s390x" }, "product_reference": "kernel-default-devel-5.3.18-24.102.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.3.18-24.102.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.102.1.x86_64" }, "product_reference": "kernel-default-devel-5.3.18-24.102.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-5.3.18-24.102.1.noarch as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-24.102.1.noarch" }, "product_reference": "kernel-devel-5.3.18-24.102.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-docs-5.3.18-24.102.1.noarch as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-24.102.1.noarch" }, "product_reference": "kernel-docs-5.3.18-24.102.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-5.3.18-24.102.1.noarch as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-24.102.1.noarch" }, "product_reference": "kernel-macros-5.3.18-24.102.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.3.18-24.102.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.102.1.aarch64" }, "product_reference": "kernel-obs-build-5.3.18-24.102.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.3.18-24.102.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.102.1.ppc64le" }, "product_reference": "kernel-obs-build-5.3.18-24.102.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.3.18-24.102.1.s390x as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.102.1.s390x" }, "product_reference": "kernel-obs-build-5.3.18-24.102.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.3.18-24.102.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.102.1.x86_64" }, "product_reference": "kernel-obs-build-5.3.18-24.102.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-5.3.18-24.102.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-24.102.1.aarch64" }, "product_reference": "kernel-preempt-5.3.18-24.102.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-5.3.18-24.102.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-24.102.1.x86_64" }, "product_reference": "kernel-preempt-5.3.18-24.102.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-devel-5.3.18-24.102.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.102.1.aarch64" }, "product_reference": "kernel-preempt-devel-5.3.18-24.102.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-devel-5.3.18-24.102.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.102.1.x86_64" }, "product_reference": "kernel-preempt-devel-5.3.18-24.102.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-5.3.18-24.102.1.noarch as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-24.102.1.noarch" }, "product_reference": "kernel-source-5.3.18-24.102.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.3.18-24.102.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.102.1.aarch64" }, "product_reference": "kernel-syms-5.3.18-24.102.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.3.18-24.102.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.102.1.ppc64le" }, "product_reference": "kernel-syms-5.3.18-24.102.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.3.18-24.102.1.s390x as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.102.1.s390x" }, "product_reference": "kernel-syms-5.3.18-24.102.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.3.18-24.102.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.102.1.x86_64" }, "product_reference": "kernel-syms-5.3.18-24.102.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-5.3.18-24.102.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.102.1.aarch64" }, "product_reference": "reiserfs-kmp-default-5.3.18-24.102.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-5.3.18-24.102.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.102.1.ppc64le" }, "product_reference": "reiserfs-kmp-default-5.3.18-24.102.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-5.3.18-24.102.1.s390x as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.102.1.s390x" }, "product_reference": "reiserfs-kmp-default-5.3.18-24.102.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-5.3.18-24.102.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.102.1.x86_64" }, "product_reference": "reiserfs-kmp-default-5.3.18-24.102.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-24.102.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-24.102.1.ppc64le" }, "product_reference": "kernel-default-5.3.18-24.102.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-24.102.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-24.102.1.x86_64" }, "product_reference": "kernel-default-5.3.18-24.102.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.3.18-24.102.1.9.48.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-24.102.1.9.48.1.ppc64le" }, "product_reference": "kernel-default-base-5.3.18-24.102.1.9.48.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64" }, "product_reference": "kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.3.18-24.102.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-24.102.1.ppc64le" }, "product_reference": "kernel-default-devel-5.3.18-24.102.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.3.18-24.102.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-24.102.1.x86_64" }, "product_reference": "kernel-default-devel-5.3.18-24.102.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-5.3.18-24.102.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-24.102.1.noarch" }, "product_reference": "kernel-devel-5.3.18-24.102.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-docs-5.3.18-24.102.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-24.102.1.noarch" }, "product_reference": "kernel-docs-5.3.18-24.102.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-5.3.18-24.102.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-24.102.1.noarch" }, "product_reference": "kernel-macros-5.3.18-24.102.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.3.18-24.102.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-24.102.1.ppc64le" }, "product_reference": "kernel-obs-build-5.3.18-24.102.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.3.18-24.102.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-24.102.1.x86_64" }, "product_reference": "kernel-obs-build-5.3.18-24.102.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-5.3.18-24.102.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-24.102.1.x86_64" }, "product_reference": "kernel-preempt-5.3.18-24.102.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-devel-5.3.18-24.102.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-24.102.1.x86_64" }, "product_reference": "kernel-preempt-devel-5.3.18-24.102.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-5.3.18-24.102.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-24.102.1.noarch" }, "product_reference": "kernel-source-5.3.18-24.102.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.3.18-24.102.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-24.102.1.ppc64le" }, "product_reference": "kernel-syms-5.3.18-24.102.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.3.18-24.102.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-24.102.1.x86_64" }, "product_reference": "kernel-syms-5.3.18-24.102.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-5.3.18-24.102.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-24.102.1.ppc64le" }, "product_reference": "reiserfs-kmp-default-5.3.18-24.102.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-5.3.18-24.102.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-24.102.1.x86_64" }, "product_reference": "reiserfs-kmp-default-5.3.18-24.102.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-24.102.1.x86_64 as component of SUSE Manager Proxy 4.1", "product_id": "SUSE Manager Proxy 4.1:kernel-default-5.3.18-24.102.1.x86_64" }, "product_reference": "kernel-default-5.3.18-24.102.1.x86_64", "relates_to_product_reference": "SUSE Manager Proxy 4.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64 as component of SUSE Manager Proxy 4.1", "product_id": "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64" }, "product_reference": "kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64", "relates_to_product_reference": "SUSE Manager Proxy 4.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.3.18-24.102.1.x86_64 as component of SUSE Manager Proxy 4.1", "product_id": "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-24.102.1.x86_64" }, "product_reference": "kernel-default-devel-5.3.18-24.102.1.x86_64", "relates_to_product_reference": "SUSE Manager Proxy 4.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-5.3.18-24.102.1.noarch as component of SUSE Manager Proxy 4.1", "product_id": "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-24.102.1.noarch" }, "product_reference": "kernel-devel-5.3.18-24.102.1.noarch", "relates_to_product_reference": "SUSE Manager Proxy 4.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-docs-5.3.18-24.102.1.noarch as component of SUSE Manager Proxy 4.1", "product_id": "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-24.102.1.noarch" }, "product_reference": "kernel-docs-5.3.18-24.102.1.noarch", "relates_to_product_reference": "SUSE Manager Proxy 4.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-5.3.18-24.102.1.noarch as component of SUSE Manager Proxy 4.1", "product_id": "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-24.102.1.noarch" }, "product_reference": "kernel-macros-5.3.18-24.102.1.noarch", "relates_to_product_reference": "SUSE Manager Proxy 4.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.3.18-24.102.1.x86_64 as component of SUSE Manager Proxy 4.1", "product_id": "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-24.102.1.x86_64" }, "product_reference": "kernel-obs-build-5.3.18-24.102.1.x86_64", "relates_to_product_reference": "SUSE Manager Proxy 4.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-5.3.18-24.102.1.x86_64 as component of SUSE Manager Proxy 4.1", "product_id": "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-24.102.1.x86_64" }, "product_reference": "kernel-preempt-5.3.18-24.102.1.x86_64", "relates_to_product_reference": "SUSE Manager Proxy 4.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-devel-5.3.18-24.102.1.x86_64 as component of SUSE Manager Proxy 4.1", "product_id": "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-24.102.1.x86_64" }, "product_reference": "kernel-preempt-devel-5.3.18-24.102.1.x86_64", "relates_to_product_reference": "SUSE Manager Proxy 4.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-5.3.18-24.102.1.noarch as component of SUSE Manager Proxy 4.1", "product_id": "SUSE Manager Proxy 4.1:kernel-source-5.3.18-24.102.1.noarch" }, "product_reference": "kernel-source-5.3.18-24.102.1.noarch", "relates_to_product_reference": "SUSE Manager Proxy 4.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.3.18-24.102.1.x86_64 as component of SUSE Manager Proxy 4.1", "product_id": "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-24.102.1.x86_64" }, "product_reference": "kernel-syms-5.3.18-24.102.1.x86_64", "relates_to_product_reference": "SUSE Manager Proxy 4.1" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-5.3.18-24.102.1.x86_64 as component of SUSE Manager Proxy 4.1", "product_id": "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-24.102.1.x86_64" }, "product_reference": "reiserfs-kmp-default-5.3.18-24.102.1.x86_64", "relates_to_product_reference": "SUSE Manager Proxy 4.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-24.102.1.x86_64 as component of SUSE Manager Retail Branch Server 4.1", "product_id": "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-24.102.1.x86_64" }, "product_reference": "kernel-default-5.3.18-24.102.1.x86_64", "relates_to_product_reference": "SUSE Manager Retail Branch Server 4.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64 as component of SUSE Manager Retail Branch Server 4.1", "product_id": "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64" }, "product_reference": "kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64", "relates_to_product_reference": "SUSE Manager Retail Branch Server 4.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.3.18-24.102.1.x86_64 as component of SUSE Manager Retail Branch Server 4.1", "product_id": "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-24.102.1.x86_64" }, "product_reference": "kernel-default-devel-5.3.18-24.102.1.x86_64", "relates_to_product_reference": "SUSE Manager Retail Branch Server 4.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-5.3.18-24.102.1.noarch as component of SUSE Manager Retail Branch Server 4.1", "product_id": "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-24.102.1.noarch" }, "product_reference": "kernel-devel-5.3.18-24.102.1.noarch", "relates_to_product_reference": "SUSE Manager Retail Branch Server 4.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-docs-5.3.18-24.102.1.noarch as component of SUSE Manager Retail Branch Server 4.1", "product_id": "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-24.102.1.noarch" }, "product_reference": "kernel-docs-5.3.18-24.102.1.noarch", "relates_to_product_reference": "SUSE Manager Retail Branch Server 4.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-5.3.18-24.102.1.noarch as component of SUSE Manager Retail Branch Server 4.1", "product_id": "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-24.102.1.noarch" }, "product_reference": "kernel-macros-5.3.18-24.102.1.noarch", "relates_to_product_reference": "SUSE Manager Retail Branch Server 4.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.3.18-24.102.1.x86_64 as component of SUSE Manager Retail Branch Server 4.1", "product_id": "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-24.102.1.x86_64" }, "product_reference": "kernel-obs-build-5.3.18-24.102.1.x86_64", "relates_to_product_reference": "SUSE Manager Retail Branch Server 4.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-5.3.18-24.102.1.x86_64 as component of SUSE Manager Retail Branch Server 4.1", "product_id": "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-24.102.1.x86_64" }, "product_reference": "kernel-preempt-5.3.18-24.102.1.x86_64", "relates_to_product_reference": "SUSE Manager Retail Branch Server 4.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-devel-5.3.18-24.102.1.x86_64 as component of SUSE Manager Retail Branch Server 4.1", "product_id": "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-24.102.1.x86_64" }, "product_reference": "kernel-preempt-devel-5.3.18-24.102.1.x86_64", "relates_to_product_reference": "SUSE Manager Retail Branch Server 4.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-5.3.18-24.102.1.noarch as component of SUSE Manager Retail Branch Server 4.1", "product_id": "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-24.102.1.noarch" }, "product_reference": "kernel-source-5.3.18-24.102.1.noarch", "relates_to_product_reference": "SUSE Manager Retail Branch Server 4.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.3.18-24.102.1.x86_64 as component of SUSE Manager Retail Branch Server 4.1", "product_id": "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-24.102.1.x86_64" }, "product_reference": "kernel-syms-5.3.18-24.102.1.x86_64", "relates_to_product_reference": "SUSE Manager Retail Branch Server 4.1" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-5.3.18-24.102.1.x86_64 as component of SUSE Manager Retail Branch Server 4.1", "product_id": "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-24.102.1.x86_64" }, "product_reference": "reiserfs-kmp-default-5.3.18-24.102.1.x86_64", "relates_to_product_reference": "SUSE Manager Retail Branch Server 4.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-24.102.1.ppc64le as component of SUSE Manager Server 4.1", "product_id": "SUSE Manager Server 4.1:kernel-default-5.3.18-24.102.1.ppc64le" }, "product_reference": "kernel-default-5.3.18-24.102.1.ppc64le", "relates_to_product_reference": "SUSE Manager Server 4.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-24.102.1.s390x as component of SUSE Manager Server 4.1", "product_id": "SUSE Manager Server 4.1:kernel-default-5.3.18-24.102.1.s390x" }, "product_reference": "kernel-default-5.3.18-24.102.1.s390x", "relates_to_product_reference": "SUSE Manager Server 4.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-24.102.1.x86_64 as component of SUSE Manager Server 4.1", "product_id": "SUSE Manager Server 4.1:kernel-default-5.3.18-24.102.1.x86_64" }, "product_reference": "kernel-default-5.3.18-24.102.1.x86_64", "relates_to_product_reference": "SUSE Manager Server 4.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.3.18-24.102.1.9.48.1.ppc64le as component of SUSE Manager Server 4.1", "product_id": "SUSE Manager Server 4.1:kernel-default-base-5.3.18-24.102.1.9.48.1.ppc64le" }, "product_reference": "kernel-default-base-5.3.18-24.102.1.9.48.1.ppc64le", "relates_to_product_reference": "SUSE Manager Server 4.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.3.18-24.102.1.9.48.1.s390x as component of SUSE Manager Server 4.1", "product_id": "SUSE Manager Server 4.1:kernel-default-base-5.3.18-24.102.1.9.48.1.s390x" }, "product_reference": "kernel-default-base-5.3.18-24.102.1.9.48.1.s390x", "relates_to_product_reference": "SUSE Manager Server 4.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64 as component of SUSE Manager Server 4.1", "product_id": "SUSE Manager Server 4.1:kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64" }, "product_reference": "kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64", "relates_to_product_reference": "SUSE Manager Server 4.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.3.18-24.102.1.ppc64le as component of SUSE Manager Server 4.1", "product_id": "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-24.102.1.ppc64le" }, "product_reference": "kernel-default-devel-5.3.18-24.102.1.ppc64le", "relates_to_product_reference": "SUSE Manager Server 4.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.3.18-24.102.1.s390x as component of SUSE Manager Server 4.1", "product_id": "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-24.102.1.s390x" }, "product_reference": "kernel-default-devel-5.3.18-24.102.1.s390x", "relates_to_product_reference": "SUSE Manager Server 4.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.3.18-24.102.1.x86_64 as component of SUSE Manager Server 4.1", "product_id": "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-24.102.1.x86_64" }, "product_reference": "kernel-default-devel-5.3.18-24.102.1.x86_64", "relates_to_product_reference": "SUSE Manager Server 4.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-5.3.18-24.102.1.noarch as component of SUSE Manager Server 4.1", "product_id": "SUSE Manager Server 4.1:kernel-devel-5.3.18-24.102.1.noarch" }, "product_reference": "kernel-devel-5.3.18-24.102.1.noarch", "relates_to_product_reference": "SUSE Manager Server 4.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-docs-5.3.18-24.102.1.noarch as component of SUSE Manager Server 4.1", "product_id": "SUSE Manager Server 4.1:kernel-docs-5.3.18-24.102.1.noarch" }, "product_reference": "kernel-docs-5.3.18-24.102.1.noarch", "relates_to_product_reference": "SUSE Manager Server 4.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-5.3.18-24.102.1.noarch as component of SUSE Manager Server 4.1", "product_id": "SUSE Manager Server 4.1:kernel-macros-5.3.18-24.102.1.noarch" }, "product_reference": "kernel-macros-5.3.18-24.102.1.noarch", "relates_to_product_reference": "SUSE Manager Server 4.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.3.18-24.102.1.ppc64le as component of SUSE Manager Server 4.1", "product_id": "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-24.102.1.ppc64le" }, "product_reference": "kernel-obs-build-5.3.18-24.102.1.ppc64le", "relates_to_product_reference": "SUSE Manager Server 4.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.3.18-24.102.1.s390x as component of SUSE Manager Server 4.1", "product_id": "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-24.102.1.s390x" }, "product_reference": "kernel-obs-build-5.3.18-24.102.1.s390x", "relates_to_product_reference": "SUSE Manager Server 4.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.3.18-24.102.1.x86_64 as component of SUSE Manager Server 4.1", "product_id": "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-24.102.1.x86_64" }, "product_reference": "kernel-obs-build-5.3.18-24.102.1.x86_64", "relates_to_product_reference": "SUSE Manager Server 4.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-5.3.18-24.102.1.x86_64 as component of SUSE Manager Server 4.1", "product_id": "SUSE Manager Server 4.1:kernel-preempt-5.3.18-24.102.1.x86_64" }, "product_reference": "kernel-preempt-5.3.18-24.102.1.x86_64", "relates_to_product_reference": "SUSE Manager Server 4.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-devel-5.3.18-24.102.1.x86_64 as component of SUSE Manager Server 4.1", "product_id": "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-24.102.1.x86_64" }, "product_reference": "kernel-preempt-devel-5.3.18-24.102.1.x86_64", "relates_to_product_reference": "SUSE Manager Server 4.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-5.3.18-24.102.1.noarch as component of SUSE Manager Server 4.1", "product_id": "SUSE Manager Server 4.1:kernel-source-5.3.18-24.102.1.noarch" }, "product_reference": "kernel-source-5.3.18-24.102.1.noarch", "relates_to_product_reference": "SUSE Manager Server 4.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.3.18-24.102.1.ppc64le as component of SUSE Manager Server 4.1", "product_id": "SUSE Manager Server 4.1:kernel-syms-5.3.18-24.102.1.ppc64le" }, "product_reference": "kernel-syms-5.3.18-24.102.1.ppc64le", "relates_to_product_reference": "SUSE Manager Server 4.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.3.18-24.102.1.s390x as component of SUSE Manager Server 4.1", "product_id": "SUSE Manager Server 4.1:kernel-syms-5.3.18-24.102.1.s390x" }, "product_reference": "kernel-syms-5.3.18-24.102.1.s390x", "relates_to_product_reference": "SUSE Manager Server 4.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.3.18-24.102.1.x86_64 as component of SUSE Manager Server 4.1", "product_id": "SUSE Manager Server 4.1:kernel-syms-5.3.18-24.102.1.x86_64" }, "product_reference": "kernel-syms-5.3.18-24.102.1.x86_64", "relates_to_product_reference": "SUSE Manager Server 4.1" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-5.3.18-24.102.1.ppc64le as component of SUSE Manager Server 4.1", "product_id": "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-24.102.1.ppc64le" }, "product_reference": "reiserfs-kmp-default-5.3.18-24.102.1.ppc64le", "relates_to_product_reference": "SUSE Manager Server 4.1" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-5.3.18-24.102.1.s390x as component of SUSE Manager Server 4.1", "product_id": "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-24.102.1.s390x" }, "product_reference": "reiserfs-kmp-default-5.3.18-24.102.1.s390x", "relates_to_product_reference": "SUSE Manager Server 4.1" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-5.3.18-24.102.1.x86_64 as component of SUSE Manager Server 4.1", "product_id": "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-24.102.1.x86_64" }, "product_reference": "reiserfs-kmp-default-5.3.18-24.102.1.x86_64", "relates_to_product_reference": "SUSE Manager Server 4.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-24.102.1.aarch64 as component of SUSE Linux Enterprise Micro 5.0", "product_id": "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.102.1.aarch64" }, "product_reference": "kernel-default-5.3.18-24.102.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-24.102.1.x86_64 as component of SUSE Linux Enterprise Micro 5.0", "product_id": "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.102.1.x86_64" }, "product_reference": "kernel-default-5.3.18-24.102.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.3.18-24.102.1.9.48.1.aarch64 as component of SUSE Linux Enterprise Micro 5.0", "product_id": "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.102.1.9.48.1.aarch64" }, "product_reference": "kernel-default-base-5.3.18-24.102.1.9.48.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64 as component of SUSE Linux Enterprise Micro 5.0", "product_id": "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64" }, "product_reference": "kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-24.102.1.aarch64 as component of SUSE Enterprise Storage 7", "product_id": "SUSE Enterprise Storage 7:kernel-default-5.3.18-24.102.1.aarch64" }, "product_reference": "kernel-default-5.3.18-24.102.1.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 7" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-24.102.1.x86_64 as component of SUSE Enterprise Storage 7", "product_id": "SUSE Enterprise Storage 7:kernel-default-5.3.18-24.102.1.x86_64" }, "product_reference": "kernel-default-5.3.18-24.102.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 7" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.3.18-24.102.1.9.48.1.aarch64 as component of SUSE Enterprise Storage 7", "product_id": "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-24.102.1.9.48.1.aarch64" }, "product_reference": "kernel-default-base-5.3.18-24.102.1.9.48.1.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 7" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64 as component of SUSE Enterprise Storage 7", "product_id": "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64" }, "product_reference": "kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 7" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.3.18-24.102.1.aarch64 as component of SUSE Enterprise Storage 7", "product_id": "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-24.102.1.aarch64" }, "product_reference": "kernel-default-devel-5.3.18-24.102.1.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 7" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.3.18-24.102.1.x86_64 as component of SUSE Enterprise Storage 7", "product_id": "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-24.102.1.x86_64" }, "product_reference": "kernel-default-devel-5.3.18-24.102.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 7" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-5.3.18-24.102.1.noarch as component of SUSE Enterprise Storage 7", "product_id": "SUSE Enterprise Storage 7:kernel-devel-5.3.18-24.102.1.noarch" }, "product_reference": "kernel-devel-5.3.18-24.102.1.noarch", "relates_to_product_reference": "SUSE Enterprise Storage 7" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-docs-5.3.18-24.102.1.noarch as component of SUSE Enterprise Storage 7", "product_id": "SUSE Enterprise Storage 7:kernel-docs-5.3.18-24.102.1.noarch" }, "product_reference": "kernel-docs-5.3.18-24.102.1.noarch", "relates_to_product_reference": "SUSE Enterprise Storage 7" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-5.3.18-24.102.1.noarch as component of SUSE Enterprise Storage 7", "product_id": "SUSE Enterprise Storage 7:kernel-macros-5.3.18-24.102.1.noarch" }, "product_reference": "kernel-macros-5.3.18-24.102.1.noarch", "relates_to_product_reference": "SUSE Enterprise Storage 7" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.3.18-24.102.1.aarch64 as component of SUSE Enterprise Storage 7", "product_id": "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-24.102.1.aarch64" }, "product_reference": "kernel-obs-build-5.3.18-24.102.1.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 7" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.3.18-24.102.1.x86_64 as component of SUSE Enterprise Storage 7", "product_id": "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-24.102.1.x86_64" }, "product_reference": "kernel-obs-build-5.3.18-24.102.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 7" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-5.3.18-24.102.1.aarch64 as component of SUSE Enterprise Storage 7", "product_id": "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-24.102.1.aarch64" }, "product_reference": "kernel-preempt-5.3.18-24.102.1.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 7" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-5.3.18-24.102.1.x86_64 as component of SUSE Enterprise Storage 7", "product_id": "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-24.102.1.x86_64" }, "product_reference": "kernel-preempt-5.3.18-24.102.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 7" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-devel-5.3.18-24.102.1.aarch64 as component of SUSE Enterprise Storage 7", "product_id": "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-24.102.1.aarch64" }, "product_reference": "kernel-preempt-devel-5.3.18-24.102.1.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 7" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-devel-5.3.18-24.102.1.x86_64 as component of SUSE Enterprise Storage 7", "product_id": "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-24.102.1.x86_64" }, "product_reference": "kernel-preempt-devel-5.3.18-24.102.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 7" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-5.3.18-24.102.1.noarch as component of SUSE Enterprise Storage 7", "product_id": "SUSE Enterprise Storage 7:kernel-source-5.3.18-24.102.1.noarch" }, "product_reference": "kernel-source-5.3.18-24.102.1.noarch", "relates_to_product_reference": "SUSE Enterprise Storage 7" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.3.18-24.102.1.aarch64 as component of SUSE Enterprise Storage 7", "product_id": "SUSE Enterprise Storage 7:kernel-syms-5.3.18-24.102.1.aarch64" }, "product_reference": "kernel-syms-5.3.18-24.102.1.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 7" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.3.18-24.102.1.x86_64 as component of SUSE Enterprise Storage 7", "product_id": "SUSE Enterprise Storage 7:kernel-syms-5.3.18-24.102.1.x86_64" }, "product_reference": "kernel-syms-5.3.18-24.102.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 7" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-5.3.18-24.102.1.aarch64 as component of SUSE Enterprise Storage 7", "product_id": "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-24.102.1.aarch64" }, "product_reference": "reiserfs-kmp-default-5.3.18-24.102.1.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 7" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-5.3.18-24.102.1.x86_64 as component of SUSE Enterprise Storage 7", "product_id": "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-24.102.1.x86_64" }, "product_reference": "reiserfs-kmp-default-5.3.18-24.102.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 7" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-22600", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-22600" } ], "notes": [ { "category": "general", "text": "A double free bug in packet_set_ring() in net/packet/af_packet.c can be exploited by a local user through crafted syscalls to escalate privileges or deny service. We recommend upgrading kernel past the effected versions or rebuilding past ec6af094ea28f0f2dda1a6a33b14cd57e36a9755", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-24.102.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-24.102.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-24.102.1.9.48.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-24.102.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-24.102.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-24.102.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-24.102.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-24.102.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-24.102.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-24.102.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-24.102.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-24.102.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-24.102.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-24.102.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-24.102.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-24.102.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-24.102.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-24.102.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.102.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.102.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.102.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.102.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-24.102.1.9.48.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-24.102.1.9.48.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.102.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.102.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_102-default-1-5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_102-default-1-5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_102-default-1-5.3.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.102.1.9.48.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-devel-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-docs-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-macros-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-obs-build-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-source-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-syms-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.102.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.102.1.9.48.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.102.1.9.48.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.102.1.9.48.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.102.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.102.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.102.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.102.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-24.102.1.9.48.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-24.102.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-24.102.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-24.102.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-24.102.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-24.102.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-24.102.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-24.102.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-24.102.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-24.102.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-24.102.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-24.102.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-24.102.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-24.102.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-24.102.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-24.102.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-24.102.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-24.102.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-24.102.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-24.102.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-24.102.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-24.102.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-24.102.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-24.102.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-24.102.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-24.102.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-24.102.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-24.102.1.9.48.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-24.102.1.9.48.1.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-24.102.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-24.102.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-24.102.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-24.102.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-24.102.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-24.102.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-24.102.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-24.102.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-24.102.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-24.102.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-24.102.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-24.102.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-24.102.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-24.102.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-24.102.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-24.102.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-24.102.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-24.102.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-22600", "url": "https://www.suse.com/security/cve/CVE-2021-22600" }, { "category": "external", "summary": "SUSE Bug 1195184 for CVE-2021-22600", "url": "https://bugzilla.suse.com/1195184" }, { "category": "external", "summary": "SUSE Bug 1195307 for CVE-2021-22600", "url": "https://bugzilla.suse.com/1195307" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-24.102.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-24.102.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-24.102.1.9.48.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-24.102.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-24.102.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-24.102.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-24.102.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-24.102.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-24.102.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-24.102.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-24.102.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-24.102.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-24.102.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-24.102.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-24.102.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-24.102.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-24.102.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-24.102.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.102.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.102.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.102.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.102.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-24.102.1.9.48.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-24.102.1.9.48.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.102.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.102.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_102-default-1-5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_102-default-1-5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_102-default-1-5.3.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.102.1.9.48.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-devel-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-docs-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-macros-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-obs-build-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-source-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-syms-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.102.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.102.1.9.48.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.102.1.9.48.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.102.1.9.48.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.102.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.102.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.102.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.102.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-24.102.1.9.48.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-24.102.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-24.102.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-24.102.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-24.102.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-24.102.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-24.102.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-24.102.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-24.102.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-24.102.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-24.102.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-24.102.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-24.102.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-24.102.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-24.102.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-24.102.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-24.102.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-24.102.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-24.102.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-24.102.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-24.102.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-24.102.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-24.102.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-24.102.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-24.102.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-24.102.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-24.102.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-24.102.1.9.48.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-24.102.1.9.48.1.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-24.102.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-24.102.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-24.102.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-24.102.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-24.102.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-24.102.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-24.102.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-24.102.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-24.102.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-24.102.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-24.102.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-24.102.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-24.102.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-24.102.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-24.102.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-24.102.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-24.102.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-24.102.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-24.102.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-24.102.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-24.102.1.9.48.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-24.102.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-24.102.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-24.102.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-24.102.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-24.102.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-24.102.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-24.102.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-24.102.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-24.102.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-24.102.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-24.102.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-24.102.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-24.102.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-24.102.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-24.102.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.102.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.102.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.102.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.102.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-24.102.1.9.48.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-24.102.1.9.48.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.102.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.102.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_102-default-1-5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_102-default-1-5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_102-default-1-5.3.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.102.1.9.48.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-devel-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-docs-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-macros-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-obs-build-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-source-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-syms-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.102.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.102.1.9.48.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.102.1.9.48.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.102.1.9.48.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.102.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.102.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.102.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.102.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-24.102.1.9.48.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-24.102.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-24.102.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-24.102.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-24.102.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-24.102.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-24.102.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-24.102.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-24.102.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-24.102.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-24.102.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-24.102.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-24.102.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-24.102.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-24.102.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-24.102.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-24.102.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-24.102.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-24.102.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-24.102.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-24.102.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-24.102.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-24.102.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-24.102.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-24.102.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-24.102.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-24.102.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-24.102.1.9.48.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-24.102.1.9.48.1.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-24.102.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-24.102.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-24.102.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-24.102.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-24.102.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-24.102.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-24.102.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-24.102.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-24.102.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-24.102.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-24.102.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-24.102.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-24.102.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-24.102.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-24.102.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-24.102.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-24.102.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-24.102.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-10T16:36:49Z", "details": "important" } ], "title": "CVE-2021-22600" }, { "cve": "CVE-2021-39648", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-39648" } ], "notes": [ { "category": "general", "text": "In gadget_dev_desc_UDC_show of configfs.c, there is a possible disclosure of kernel heap memory due to a race condition. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-160822094References: Upstream kernel", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-24.102.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-24.102.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-24.102.1.9.48.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-24.102.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-24.102.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-24.102.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-24.102.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-24.102.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-24.102.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-24.102.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-24.102.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-24.102.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-24.102.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-24.102.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-24.102.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-24.102.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-24.102.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-24.102.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.102.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.102.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.102.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.102.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-24.102.1.9.48.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-24.102.1.9.48.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.102.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.102.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_102-default-1-5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_102-default-1-5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_102-default-1-5.3.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.102.1.9.48.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-devel-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-docs-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-macros-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-obs-build-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-source-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-syms-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.102.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.102.1.9.48.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.102.1.9.48.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.102.1.9.48.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.102.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.102.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.102.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.102.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-24.102.1.9.48.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-24.102.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-24.102.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-24.102.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-24.102.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-24.102.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-24.102.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-24.102.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-24.102.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-24.102.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-24.102.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-24.102.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-24.102.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-24.102.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-24.102.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-24.102.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-24.102.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-24.102.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-24.102.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-24.102.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-24.102.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-24.102.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-24.102.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-24.102.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-24.102.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-24.102.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-24.102.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-24.102.1.9.48.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-24.102.1.9.48.1.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-24.102.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-24.102.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-24.102.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-24.102.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-24.102.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-24.102.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-24.102.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-24.102.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-24.102.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-24.102.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-24.102.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-24.102.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-24.102.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-24.102.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-24.102.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-24.102.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-24.102.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-24.102.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-39648", "url": "https://www.suse.com/security/cve/CVE-2021-39648" }, { "category": "external", "summary": "SUSE Bug 1193861 for CVE-2021-39648", "url": "https://bugzilla.suse.com/1193861" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-24.102.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-24.102.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-24.102.1.9.48.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-24.102.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-24.102.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-24.102.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-24.102.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-24.102.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-24.102.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-24.102.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-24.102.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-24.102.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-24.102.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-24.102.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-24.102.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-24.102.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-24.102.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-24.102.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.102.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.102.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.102.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.102.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-24.102.1.9.48.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-24.102.1.9.48.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.102.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.102.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_102-default-1-5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_102-default-1-5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_102-default-1-5.3.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.102.1.9.48.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-devel-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-docs-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-macros-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-obs-build-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-source-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-syms-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.102.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.102.1.9.48.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.102.1.9.48.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.102.1.9.48.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.102.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.102.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.102.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.102.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-24.102.1.9.48.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-24.102.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-24.102.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-24.102.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-24.102.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-24.102.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-24.102.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-24.102.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-24.102.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-24.102.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-24.102.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-24.102.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-24.102.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-24.102.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-24.102.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-24.102.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-24.102.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-24.102.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-24.102.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-24.102.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-24.102.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-24.102.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-24.102.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-24.102.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-24.102.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-24.102.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-24.102.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-24.102.1.9.48.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-24.102.1.9.48.1.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-24.102.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-24.102.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-24.102.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-24.102.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-24.102.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-24.102.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-24.102.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-24.102.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-24.102.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-24.102.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-24.102.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-24.102.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-24.102.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-24.102.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-24.102.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-24.102.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-24.102.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-24.102.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-24.102.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-24.102.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-24.102.1.9.48.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-24.102.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-24.102.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-24.102.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-24.102.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-24.102.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-24.102.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-24.102.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-24.102.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-24.102.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-24.102.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-24.102.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-24.102.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-24.102.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-24.102.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-24.102.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.102.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.102.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.102.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.102.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-24.102.1.9.48.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-24.102.1.9.48.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.102.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.102.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_102-default-1-5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_102-default-1-5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_102-default-1-5.3.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.102.1.9.48.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-devel-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-docs-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-macros-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-obs-build-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-source-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-syms-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.102.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.102.1.9.48.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.102.1.9.48.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.102.1.9.48.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.102.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.102.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.102.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.102.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-24.102.1.9.48.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-24.102.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-24.102.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-24.102.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-24.102.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-24.102.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-24.102.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-24.102.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-24.102.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-24.102.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-24.102.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-24.102.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-24.102.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-24.102.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-24.102.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-24.102.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-24.102.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-24.102.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-24.102.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-24.102.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-24.102.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-24.102.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-24.102.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-24.102.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-24.102.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-24.102.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-24.102.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-24.102.1.9.48.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-24.102.1.9.48.1.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-24.102.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-24.102.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-24.102.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-24.102.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-24.102.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-24.102.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-24.102.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-24.102.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-24.102.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-24.102.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-24.102.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-24.102.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-24.102.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-24.102.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-24.102.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-24.102.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-24.102.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-24.102.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-10T16:36:49Z", "details": "moderate" } ], "title": "CVE-2021-39648" }, { "cve": "CVE-2021-39657", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-39657" } ], "notes": [ { "category": "general", "text": "In ufshcd_eh_device_reset_handler of ufshcd.c, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-194696049References: Upstream kernel", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-24.102.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-24.102.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-24.102.1.9.48.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-24.102.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-24.102.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-24.102.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-24.102.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-24.102.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-24.102.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-24.102.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-24.102.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-24.102.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-24.102.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-24.102.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-24.102.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-24.102.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-24.102.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-24.102.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.102.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.102.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.102.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.102.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-24.102.1.9.48.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-24.102.1.9.48.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.102.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.102.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_102-default-1-5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_102-default-1-5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_102-default-1-5.3.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.102.1.9.48.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-devel-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-docs-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-macros-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-obs-build-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-source-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-syms-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.102.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.102.1.9.48.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.102.1.9.48.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.102.1.9.48.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.102.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.102.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.102.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.102.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-24.102.1.9.48.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-24.102.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-24.102.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-24.102.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-24.102.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-24.102.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-24.102.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-24.102.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-24.102.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-24.102.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-24.102.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-24.102.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-24.102.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-24.102.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-24.102.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-24.102.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-24.102.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-24.102.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-24.102.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-24.102.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-24.102.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-24.102.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-24.102.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-24.102.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-24.102.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-24.102.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-24.102.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-24.102.1.9.48.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-24.102.1.9.48.1.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-24.102.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-24.102.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-24.102.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-24.102.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-24.102.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-24.102.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-24.102.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-24.102.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-24.102.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-24.102.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-24.102.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-24.102.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-24.102.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-24.102.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-24.102.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-24.102.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-24.102.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-24.102.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-39657", "url": "https://www.suse.com/security/cve/CVE-2021-39657" }, { "category": "external", "summary": "SUSE Bug 1193864 for CVE-2021-39657", "url": "https://bugzilla.suse.com/1193864" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-24.102.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-24.102.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-24.102.1.9.48.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-24.102.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-24.102.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-24.102.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-24.102.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-24.102.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-24.102.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-24.102.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-24.102.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-24.102.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-24.102.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-24.102.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-24.102.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-24.102.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-24.102.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-24.102.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.102.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.102.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.102.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.102.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-24.102.1.9.48.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-24.102.1.9.48.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.102.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.102.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_102-default-1-5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_102-default-1-5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_102-default-1-5.3.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.102.1.9.48.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-devel-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-docs-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-macros-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-obs-build-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-source-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-syms-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.102.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.102.1.9.48.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.102.1.9.48.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.102.1.9.48.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.102.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.102.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.102.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.102.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-24.102.1.9.48.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-24.102.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-24.102.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-24.102.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-24.102.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-24.102.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-24.102.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-24.102.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-24.102.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-24.102.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-24.102.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-24.102.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-24.102.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-24.102.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-24.102.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-24.102.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-24.102.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-24.102.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-24.102.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-24.102.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-24.102.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-24.102.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-24.102.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-24.102.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-24.102.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-24.102.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-24.102.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-24.102.1.9.48.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-24.102.1.9.48.1.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-24.102.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-24.102.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-24.102.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-24.102.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-24.102.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-24.102.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-24.102.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-24.102.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-24.102.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-24.102.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-24.102.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-24.102.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-24.102.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-24.102.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-24.102.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-24.102.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-24.102.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-24.102.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.3, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-24.102.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-24.102.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-24.102.1.9.48.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-24.102.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-24.102.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-24.102.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-24.102.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-24.102.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-24.102.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-24.102.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-24.102.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-24.102.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-24.102.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-24.102.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-24.102.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-24.102.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-24.102.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-24.102.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.102.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.102.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.102.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.102.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-24.102.1.9.48.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-24.102.1.9.48.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.102.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.102.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_102-default-1-5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_102-default-1-5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_102-default-1-5.3.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.102.1.9.48.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-devel-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-docs-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-macros-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-obs-build-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-source-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-syms-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.102.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.102.1.9.48.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.102.1.9.48.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.102.1.9.48.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.102.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.102.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.102.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.102.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-24.102.1.9.48.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-24.102.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-24.102.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-24.102.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-24.102.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-24.102.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-24.102.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-24.102.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-24.102.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-24.102.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-24.102.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-24.102.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-24.102.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-24.102.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-24.102.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-24.102.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-24.102.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-24.102.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-24.102.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-24.102.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-24.102.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-24.102.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-24.102.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-24.102.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-24.102.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-24.102.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-24.102.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-24.102.1.9.48.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-24.102.1.9.48.1.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-24.102.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-24.102.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-24.102.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-24.102.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-24.102.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-24.102.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-24.102.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-24.102.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-24.102.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-24.102.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-24.102.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-24.102.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-24.102.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-24.102.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-24.102.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-24.102.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-24.102.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-24.102.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-10T16:36:49Z", "details": "low" } ], "title": "CVE-2021-39657" }, { "cve": "CVE-2021-45095", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-45095" } ], "notes": [ { "category": "general", "text": "pep_sock_accept in net/phonet/pep.c in the Linux kernel through 5.15.8 has a refcount leak.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-24.102.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-24.102.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-24.102.1.9.48.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-24.102.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-24.102.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-24.102.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-24.102.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-24.102.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-24.102.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-24.102.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-24.102.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-24.102.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-24.102.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-24.102.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-24.102.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-24.102.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-24.102.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-24.102.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.102.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.102.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.102.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.102.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-24.102.1.9.48.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-24.102.1.9.48.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.102.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.102.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_102-default-1-5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_102-default-1-5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_102-default-1-5.3.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.102.1.9.48.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-devel-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-docs-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-macros-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-obs-build-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-source-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-syms-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.102.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.102.1.9.48.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.102.1.9.48.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.102.1.9.48.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.102.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.102.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.102.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.102.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-24.102.1.9.48.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-24.102.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-24.102.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-24.102.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-24.102.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-24.102.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-24.102.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-24.102.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-24.102.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-24.102.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-24.102.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-24.102.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-24.102.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-24.102.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-24.102.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-24.102.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-24.102.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-24.102.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-24.102.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-24.102.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-24.102.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-24.102.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-24.102.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-24.102.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-24.102.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-24.102.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-24.102.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-24.102.1.9.48.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-24.102.1.9.48.1.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-24.102.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-24.102.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-24.102.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-24.102.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-24.102.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-24.102.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-24.102.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-24.102.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-24.102.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-24.102.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-24.102.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-24.102.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-24.102.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-24.102.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-24.102.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-24.102.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-24.102.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-24.102.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-45095", "url": "https://www.suse.com/security/cve/CVE-2021-45095" }, { "category": "external", "summary": "SUSE Bug 1193867 for CVE-2021-45095", "url": "https://bugzilla.suse.com/1193867" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-24.102.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-24.102.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-24.102.1.9.48.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-24.102.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-24.102.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-24.102.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-24.102.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-24.102.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-24.102.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-24.102.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-24.102.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-24.102.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-24.102.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-24.102.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-24.102.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-24.102.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-24.102.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-24.102.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.102.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.102.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.102.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.102.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-24.102.1.9.48.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-24.102.1.9.48.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.102.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.102.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_102-default-1-5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_102-default-1-5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_102-default-1-5.3.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.102.1.9.48.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-devel-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-docs-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-macros-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-obs-build-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-source-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-syms-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.102.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.102.1.9.48.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.102.1.9.48.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.102.1.9.48.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.102.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.102.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.102.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.102.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-24.102.1.9.48.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-24.102.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-24.102.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-24.102.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-24.102.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-24.102.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-24.102.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-24.102.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-24.102.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-24.102.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-24.102.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-24.102.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-24.102.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-24.102.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-24.102.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-24.102.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-24.102.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-24.102.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-24.102.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-24.102.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-24.102.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-24.102.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-24.102.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-24.102.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-24.102.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-24.102.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-24.102.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-24.102.1.9.48.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-24.102.1.9.48.1.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-24.102.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-24.102.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-24.102.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-24.102.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-24.102.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-24.102.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-24.102.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-24.102.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-24.102.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-24.102.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-24.102.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-24.102.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-24.102.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-24.102.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-24.102.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-24.102.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-24.102.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-24.102.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-24.102.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-24.102.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-24.102.1.9.48.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-24.102.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-24.102.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-24.102.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-24.102.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-24.102.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-24.102.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-24.102.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-24.102.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-24.102.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-24.102.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-24.102.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-24.102.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-24.102.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-24.102.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-24.102.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.102.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.102.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.102.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.102.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-24.102.1.9.48.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-24.102.1.9.48.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.102.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.102.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_102-default-1-5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_102-default-1-5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_102-default-1-5.3.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.102.1.9.48.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-devel-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-docs-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-macros-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-obs-build-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-source-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-syms-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.102.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.102.1.9.48.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.102.1.9.48.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.102.1.9.48.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.102.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.102.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.102.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.102.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-24.102.1.9.48.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-24.102.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-24.102.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-24.102.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-24.102.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-24.102.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-24.102.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-24.102.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-24.102.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-24.102.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-24.102.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-24.102.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-24.102.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-24.102.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-24.102.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-24.102.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-24.102.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-24.102.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-24.102.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-24.102.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-24.102.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-24.102.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-24.102.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-24.102.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-24.102.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-24.102.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-24.102.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-24.102.1.9.48.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-24.102.1.9.48.1.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-24.102.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-24.102.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-24.102.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-24.102.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-24.102.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-24.102.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-24.102.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-24.102.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-24.102.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-24.102.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-24.102.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-24.102.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-24.102.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-24.102.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-24.102.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-24.102.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-24.102.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-24.102.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-10T16:36:49Z", "details": "moderate" } ], "title": "CVE-2021-45095" }, { "cve": "CVE-2022-0330", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-0330" } ], "notes": [ { "category": "general", "text": "A random memory access flaw was found in the Linux kernel\u0027s GPU i915 kernel driver functionality in the way a user may run malicious code on the GPU. This flaw allows a local user to crash the system or escalate their privileges on the system.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-24.102.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-24.102.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-24.102.1.9.48.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-24.102.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-24.102.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-24.102.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-24.102.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-24.102.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-24.102.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-24.102.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-24.102.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-24.102.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-24.102.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-24.102.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-24.102.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-24.102.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-24.102.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-24.102.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.102.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.102.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.102.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.102.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-24.102.1.9.48.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-24.102.1.9.48.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.102.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.102.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_102-default-1-5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_102-default-1-5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_102-default-1-5.3.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.102.1.9.48.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-devel-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-docs-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-macros-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-obs-build-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-source-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-syms-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.102.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.102.1.9.48.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.102.1.9.48.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.102.1.9.48.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.102.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.102.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.102.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.102.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-24.102.1.9.48.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-24.102.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-24.102.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-24.102.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-24.102.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-24.102.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-24.102.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-24.102.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-24.102.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-24.102.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-24.102.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-24.102.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-24.102.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-24.102.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-24.102.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-24.102.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-24.102.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-24.102.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-24.102.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-24.102.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-24.102.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-24.102.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-24.102.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-24.102.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-24.102.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-24.102.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-24.102.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-24.102.1.9.48.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-24.102.1.9.48.1.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-24.102.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-24.102.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-24.102.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-24.102.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-24.102.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-24.102.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-24.102.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-24.102.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-24.102.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-24.102.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-24.102.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-24.102.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-24.102.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-24.102.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-24.102.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-24.102.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-24.102.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-24.102.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-0330", "url": "https://www.suse.com/security/cve/CVE-2022-0330" }, { "category": "external", "summary": "SUSE Bug 1194880 for CVE-2022-0330", "url": "https://bugzilla.suse.com/1194880" }, { "category": "external", "summary": "SUSE Bug 1195950 for CVE-2022-0330", "url": "https://bugzilla.suse.com/1195950" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-24.102.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-24.102.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-24.102.1.9.48.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-24.102.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-24.102.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-24.102.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-24.102.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-24.102.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-24.102.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-24.102.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-24.102.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-24.102.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-24.102.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-24.102.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-24.102.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-24.102.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-24.102.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-24.102.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.102.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.102.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.102.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.102.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-24.102.1.9.48.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-24.102.1.9.48.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.102.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.102.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_102-default-1-5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_102-default-1-5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_102-default-1-5.3.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.102.1.9.48.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-devel-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-docs-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-macros-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-obs-build-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-source-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-syms-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.102.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.102.1.9.48.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.102.1.9.48.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.102.1.9.48.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.102.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.102.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.102.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.102.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-24.102.1.9.48.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-24.102.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-24.102.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-24.102.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-24.102.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-24.102.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-24.102.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-24.102.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-24.102.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-24.102.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-24.102.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-24.102.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-24.102.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-24.102.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-24.102.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-24.102.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-24.102.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-24.102.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-24.102.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-24.102.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-24.102.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-24.102.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-24.102.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-24.102.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-24.102.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-24.102.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-24.102.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-24.102.1.9.48.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-24.102.1.9.48.1.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-24.102.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-24.102.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-24.102.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-24.102.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-24.102.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-24.102.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-24.102.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-24.102.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-24.102.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-24.102.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-24.102.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-24.102.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-24.102.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-24.102.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-24.102.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-24.102.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-24.102.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-24.102.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-24.102.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-24.102.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-24.102.1.9.48.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-24.102.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-24.102.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-24.102.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-24.102.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-24.102.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-24.102.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-24.102.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-24.102.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-24.102.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-24.102.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-24.102.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-24.102.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-24.102.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-24.102.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-24.102.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.102.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.102.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.102.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.102.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-24.102.1.9.48.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-24.102.1.9.48.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.102.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.102.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_102-default-1-5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_102-default-1-5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_102-default-1-5.3.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.102.1.9.48.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-devel-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-docs-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-macros-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-obs-build-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-source-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-syms-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.102.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.102.1.9.48.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.102.1.9.48.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.102.1.9.48.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.102.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.102.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.102.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.102.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-24.102.1.9.48.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-24.102.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-24.102.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-24.102.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-24.102.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-24.102.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-24.102.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-24.102.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-24.102.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-24.102.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-24.102.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-24.102.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-24.102.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-24.102.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-24.102.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-24.102.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-24.102.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-24.102.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-24.102.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-24.102.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-24.102.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-24.102.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-24.102.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-24.102.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-24.102.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-24.102.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-24.102.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-24.102.1.9.48.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-24.102.1.9.48.1.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-24.102.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-24.102.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-24.102.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-24.102.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-24.102.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-24.102.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-24.102.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-24.102.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-24.102.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-24.102.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-24.102.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-24.102.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-24.102.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-24.102.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-24.102.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-24.102.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-24.102.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-24.102.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-10T16:36:49Z", "details": "moderate" } ], "title": "CVE-2022-0330" }, { "cve": "CVE-2022-0435", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-0435" } ], "notes": [ { "category": "general", "text": "A stack overflow flaw was found in the Linux kernel\u0027s TIPC protocol functionality in the way a user sends a packet with malicious content where the number of domain member nodes is higher than the 64 allowed. This flaw allows a remote user to crash the system or possibly escalate their privileges if they have access to the TIPC network.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-24.102.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-24.102.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-24.102.1.9.48.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-24.102.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-24.102.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-24.102.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-24.102.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-24.102.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-24.102.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-24.102.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-24.102.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-24.102.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-24.102.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-24.102.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-24.102.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-24.102.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-24.102.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-24.102.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.102.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.102.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.102.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.102.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-24.102.1.9.48.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-24.102.1.9.48.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.102.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.102.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_102-default-1-5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_102-default-1-5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_102-default-1-5.3.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.102.1.9.48.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-devel-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-docs-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-macros-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-obs-build-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-source-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-syms-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.102.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.102.1.9.48.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.102.1.9.48.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.102.1.9.48.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.102.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.102.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.102.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.102.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-24.102.1.9.48.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-24.102.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-24.102.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-24.102.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-24.102.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-24.102.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-24.102.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-24.102.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-24.102.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-24.102.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-24.102.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-24.102.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-24.102.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-24.102.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-24.102.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-24.102.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-24.102.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-24.102.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-24.102.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-24.102.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-24.102.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-24.102.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-24.102.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-24.102.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-24.102.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-24.102.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-24.102.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-24.102.1.9.48.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-24.102.1.9.48.1.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-24.102.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-24.102.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-24.102.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-24.102.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-24.102.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-24.102.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-24.102.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-24.102.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-24.102.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-24.102.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-24.102.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-24.102.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-24.102.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-24.102.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-24.102.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-24.102.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-24.102.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-24.102.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-0435", "url": "https://www.suse.com/security/cve/CVE-2022-0435" }, { "category": "external", "summary": "SUSE Bug 1195254 for CVE-2022-0435", "url": "https://bugzilla.suse.com/1195254" }, { "category": "external", "summary": "SUSE Bug 1195308 for CVE-2022-0435", "url": "https://bugzilla.suse.com/1195308" }, { "category": "external", "summary": "SUSE Bug 1226672 for CVE-2022-0435", "url": "https://bugzilla.suse.com/1226672" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-24.102.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-24.102.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-24.102.1.9.48.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-24.102.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-24.102.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-24.102.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-24.102.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-24.102.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-24.102.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-24.102.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-24.102.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-24.102.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-24.102.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-24.102.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-24.102.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-24.102.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-24.102.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-24.102.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.102.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.102.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.102.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.102.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-24.102.1.9.48.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-24.102.1.9.48.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.102.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.102.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_102-default-1-5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_102-default-1-5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_102-default-1-5.3.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.102.1.9.48.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-devel-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-docs-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-macros-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-obs-build-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-source-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-syms-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.102.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.102.1.9.48.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.102.1.9.48.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.102.1.9.48.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.102.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.102.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.102.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.102.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-24.102.1.9.48.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-24.102.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-24.102.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-24.102.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-24.102.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-24.102.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-24.102.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-24.102.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-24.102.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-24.102.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-24.102.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-24.102.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-24.102.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-24.102.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-24.102.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-24.102.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-24.102.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-24.102.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-24.102.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-24.102.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-24.102.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-24.102.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-24.102.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-24.102.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-24.102.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-24.102.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-24.102.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-24.102.1.9.48.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-24.102.1.9.48.1.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-24.102.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-24.102.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-24.102.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-24.102.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-24.102.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-24.102.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-24.102.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-24.102.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-24.102.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-24.102.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-24.102.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-24.102.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-24.102.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-24.102.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-24.102.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-24.102.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-24.102.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-24.102.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-24.102.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-24.102.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-24.102.1.9.48.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-24.102.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-24.102.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-24.102.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-24.102.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-24.102.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-24.102.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-24.102.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-24.102.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-24.102.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-24.102.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-24.102.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-24.102.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-24.102.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-24.102.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-24.102.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.102.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.102.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.102.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.102.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-24.102.1.9.48.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-24.102.1.9.48.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.102.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.102.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_102-default-1-5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_102-default-1-5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_102-default-1-5.3.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.102.1.9.48.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-devel-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-docs-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-macros-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-obs-build-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-source-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-syms-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.102.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.102.1.9.48.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.102.1.9.48.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.102.1.9.48.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.102.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.102.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.102.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.102.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-24.102.1.9.48.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-24.102.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-24.102.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-24.102.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-24.102.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-24.102.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-24.102.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-24.102.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-24.102.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-24.102.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-24.102.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-24.102.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-24.102.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-24.102.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-24.102.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-24.102.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-24.102.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-24.102.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-24.102.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-24.102.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-24.102.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-24.102.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-24.102.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-24.102.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-24.102.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-24.102.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-24.102.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-24.102.1.9.48.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-24.102.1.9.48.1.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-24.102.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-24.102.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-24.102.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-24.102.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-24.102.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-24.102.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-24.102.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-24.102.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-24.102.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-24.102.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-24.102.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-24.102.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-24.102.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-24.102.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-24.102.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-24.102.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-24.102.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-24.102.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-10T16:36:49Z", "details": "important" } ], "title": "CVE-2022-0435" }, { "cve": "CVE-2022-22942", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-22942" } ], "notes": [ { "category": "general", "text": "The vmwgfx driver contains a local privilege escalation vulnerability that allows unprivileged users to gain access to files opened by other processes on the system through a dangling \u0027file\u0027 pointer.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-24.102.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-24.102.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-24.102.1.9.48.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-24.102.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-24.102.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-24.102.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-24.102.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-24.102.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-24.102.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-24.102.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-24.102.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-24.102.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-24.102.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-24.102.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-24.102.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-24.102.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-24.102.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-24.102.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.102.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.102.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.102.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.102.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-24.102.1.9.48.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-24.102.1.9.48.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.102.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.102.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_102-default-1-5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_102-default-1-5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_102-default-1-5.3.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.102.1.9.48.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-devel-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-docs-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-macros-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-obs-build-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-source-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-syms-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.102.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.102.1.9.48.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.102.1.9.48.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.102.1.9.48.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.102.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.102.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.102.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.102.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-24.102.1.9.48.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-24.102.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-24.102.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-24.102.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-24.102.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-24.102.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-24.102.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-24.102.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-24.102.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-24.102.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-24.102.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-24.102.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-24.102.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-24.102.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-24.102.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-24.102.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-24.102.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-24.102.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-24.102.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-24.102.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-24.102.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-24.102.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-24.102.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-24.102.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-24.102.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-24.102.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-24.102.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-24.102.1.9.48.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-24.102.1.9.48.1.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-24.102.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-24.102.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-24.102.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-24.102.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-24.102.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-24.102.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-24.102.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-24.102.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-24.102.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-24.102.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-24.102.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-24.102.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-24.102.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-24.102.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-24.102.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-24.102.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-24.102.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-24.102.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-22942", "url": "https://www.suse.com/security/cve/CVE-2022-22942" }, { "category": "external", "summary": "SUSE Bug 1195065 for CVE-2022-22942", "url": "https://bugzilla.suse.com/1195065" }, { "category": "external", "summary": "SUSE Bug 1195951 for CVE-2022-22942", "url": "https://bugzilla.suse.com/1195951" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-24.102.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-24.102.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-24.102.1.9.48.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-24.102.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-24.102.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-24.102.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-24.102.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-24.102.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-24.102.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-24.102.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-24.102.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-24.102.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-24.102.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-24.102.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-24.102.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-24.102.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-24.102.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-24.102.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.102.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.102.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.102.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.102.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-24.102.1.9.48.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-24.102.1.9.48.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.102.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.102.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_102-default-1-5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_102-default-1-5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_102-default-1-5.3.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.102.1.9.48.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-devel-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-docs-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-macros-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-obs-build-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-source-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-syms-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.102.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.102.1.9.48.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.102.1.9.48.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.102.1.9.48.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.102.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.102.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.102.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.102.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-24.102.1.9.48.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-24.102.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-24.102.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-24.102.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-24.102.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-24.102.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-24.102.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-24.102.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-24.102.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-24.102.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-24.102.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-24.102.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-24.102.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-24.102.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-24.102.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-24.102.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-24.102.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-24.102.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-24.102.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-24.102.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-24.102.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-24.102.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-24.102.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-24.102.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-24.102.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-24.102.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-24.102.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-24.102.1.9.48.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-24.102.1.9.48.1.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-24.102.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-24.102.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-24.102.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-24.102.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-24.102.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-24.102.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-24.102.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-24.102.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-24.102.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-24.102.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-24.102.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-24.102.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-24.102.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-24.102.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-24.102.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-24.102.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-24.102.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-24.102.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-24.102.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-24.102.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-24.102.1.9.48.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-24.102.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-24.102.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-24.102.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-24.102.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-24.102.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-24.102.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-24.102.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-24.102.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-24.102.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-24.102.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-24.102.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-24.102.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-24.102.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-24.102.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-24.102.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.102.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.102.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.102.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.102.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-24.102.1.9.48.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-24.102.1.9.48.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.102.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.102.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_102-default-1-5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_102-default-1-5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_102-default-1-5.3.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.102.1.9.48.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-devel-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-docs-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-macros-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-obs-build-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-source-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-syms-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.102.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.102.1.9.48.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.102.1.9.48.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.102.1.9.48.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.102.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.102.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.102.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.102.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.102.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-24.102.1.9.48.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-24.102.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-24.102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-24.102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-24.102.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-24.102.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-24.102.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-24.102.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-24.102.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-24.102.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-24.102.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-24.102.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-24.102.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-24.102.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-24.102.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-24.102.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-24.102.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-24.102.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-24.102.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-24.102.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-24.102.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-24.102.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-24.102.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-24.102.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-24.102.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-24.102.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-24.102.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-24.102.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-24.102.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-24.102.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-24.102.1.9.48.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-24.102.1.9.48.1.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-24.102.1.9.48.1.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-24.102.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-24.102.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-24.102.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-24.102.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-24.102.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-24.102.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-24.102.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-24.102.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-24.102.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-24.102.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-24.102.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-24.102.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-24.102.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-24.102.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-24.102.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-24.102.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-24.102.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-24.102.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-10T16:36:49Z", "details": "moderate" } ], "title": "CVE-2022-22942" } ] }
suse-su-2022:1039-1
Vulnerability from csaf_suse
Published
2022-03-30 07:38
Modified
2022-03-30 07:38
Summary
Security update for the Linux Kernel
Notes
Title of the patch
Security update for the Linux Kernel
Description of the patch
The SUSE Linux Enterprise 15 SP3 kernel was updated to receive various security and bugfixes.
The following security bugs were fixed:
- CVE-2022-25636: Fixed an issue which allowed a local users to gain privileges because of a heap out-of-bounds write in nf_dup_netdev.c, related to nf_tables_offload (bsc#1196299).
- CVE-2022-26490: Fixed a buffer overflow in the st21nfca driver. An attacker with adjacent NFC access could trigger crash the system or corrupt system memory (bsc#1196830).
- CVE-2022-0487: A use-after-free vulnerability was found in rtsx_usb_ms_drv_remove() in drivers/memstick/host/rtsx_usb_ms.c (bsc#1194516).
- CVE-2022-24448: Fixed an issue if an application sets the O_DIRECTORY flag, and tries to open a regular file, nfs_atomic_open() performs a regular lookup. If a regular file is found, ENOTDIR should have occured, but the server instead returned uninitialized data in the file descriptor (bsc#1195612).
- CVE-2022-0617: Fixed a null pointer dereference in UDF file system functionality. A local user could crash the system by triggering udf_file_write_iter() via a malicious UDF image. (bsc#1196079)
- CVE-2022-0644: Fixed a denial of service by a local user. A assertion failure could be triggered in kernel_read_file_from_fd(). (bsc#1196155)
- CVE-2022-25258: The USB Gadget subsystem lacked certain validation of interface OS descriptor requests, which could have lead to memory corruption (bsc#1196096).
- CVE-2022-24958: drivers/usb/gadget/legacy/inode.c mishandled dev->buf release (bsc#1195905).
- CVE-2022-24959: Fixed a memory leak in yam_siocdevprivate() in drivers/net/hamradio/yam.c (bsc#1195897).
- CVE-2021-44879: In gc_data_segment() in fs/f2fs/gc.c, special files were not considered, which lead to a move_data_page NULL pointer dereference (bsc#1195987).
- CVE-2021-0920: Fixed a local privilege escalation due to a use-after-free vulnerability in unix_scm_to_skb of af_unix (bsc#1193731).
- CVE-2021-39657: Fixed an information leak in the Universal Flash Storage subsystem (bsc#1193864).
- CVE-2022-26966: Fixed an issue in drivers/net/usb/sr9700.c, which allowed attackers to obtain sensitive information from heap memory via crafted frame lengths from a device (bsc#1196836).
- CVE-2021-39698: Fixed a possible memory corruption due to a use after free in aio_poll_complete_work. This could lead to local escalation of privilege with no additional execution privileges needed. (bsc#1196956)
- CVE-2021-45402: The check_alu_op function in kernel/bpf/verifier.c did not properly update bounds while handling the mov32 instruction, which allowed local users to obtain potentially sensitive address information (bsc#1196130).
- CVE-2022-23036,CVE-2022-23037,CVE-2022-23038,CVE-2022-23039,CVE-2022-23040,CVE-2022-23041,CVE-2022-23042: Fixed multiple issues which could have lead to read/write access to memory pages or denial of service. These issues are related to the Xen PV device frontend drivers. (bsc#1196488)
The following non-security bugs were fixed:
- ALSA: intel_hdmi: Fix reference to PCM buffer address (git-fixes).
- ARM: 9182/1: mmu: fix returns from early_param() and __setup() functions (git-fixes).
- ARM: Fix kgdb breakpoint for Thumb2 (git-fixes).
- ASoC: cs4265: Fix the duplicated control name (git-fixes).
- ASoC: ops: Shift tested values in snd_soc_put_volsw() by +min (git-fixes).
- ASoC: rt5668: do not block workqueue if card is unbound (git-fixes).
- ASoC: rt5682: do not block workqueue if card is unbound (git-fixes).
- Bluetooth: btusb: Add missing Chicony device for Realtek RTL8723BE (bsc#1196779).
- EDAC/altera: Fix deferred probing (bsc#1178134).
- EDAC: Fix calculation of returned address and next offset in edac_align_ptr() (bsc#1178134).
- HID: add mapping for KEY_ALL_APPLICATIONS (git-fixes).
- HID: add mapping for KEY_DICTATE (git-fixes).
- Hand over the maintainership to SLE15-SP3 maintainers
- IB/hfi1: Correct guard on eager buffer deallocation (git-fixes).
- IB/hfi1: Fix early init panic (git-fixes).
- IB/hfi1: Fix leak of rcvhdrtail_dummy_kvaddr (git-fixes).
- IB/hfi1: Insure use of smp_processor_id() is preempt disabled (git-fixes).
- IB/rdmavt: Validate remote_addr during loopback atomic tests (git-fixes).
- Input: clear BTN_RIGHT/MIDDLE on buttonpads (git-fixes).
- Input: elan_i2c - fix regulator enable count imbalance after suspend/resume (git-fixes).
- Input: elan_i2c - move regulator_[en|dis]able() out of elan_[en|dis]able_power() (git-fixes).
- NFC: port100: fix use-after-free in port100_send_complete (git-fixes).
- RDMA/bnxt_re: Scan the whole bitmap when checking if 'disabling RCFW with pending cmd-bit' (git-fixes).
- RDMA/cma: Do not change route.addr.src_addr outside state checks (bsc#1181147).
- RDMA/cma: Let cma_resolve_ib_dev() continue search even after empty entry (git-fixes).
- RDMA/cma: Remove open coding of overflow checking for private_data_len (git-fixes).
- RDMA/core: Do not infoleak GRH fields (git-fixes).
- RDMA/core: Let ib_find_gid() continue search even after empty entry (git-fixes).
- RDMA/cxgb4: Set queue pair state when being queried (git-fixes).
- RDMA/hns: Validate the pkey index (git-fixes).
- RDMA/ib_srp: Fix a deadlock (git-fixes).
- RDMA/mlx4: Do not continue event handler after memory allocation failure (git-fixes).
- RDMA/rtrs-clt: Fix possible double free in error case (jsc#SLE-15176).
- RDMA/rxe: Fix a typo in opcode name (git-fixes).
- RDMA/siw: Fix broken RDMA Read Fence/Resume logic (git-fixes).
- RDMA/uverbs: Check for null return of kmalloc_array (git-fixes).
- RDMA/uverbs: Remove the unnecessary assignment (git-fixes).
- Revert 'USB: serial: ch341: add new Product ID for CH341A' (git-fixes).
- SUNRPC: avoid race between mod_timer() and del_timer_sync() (bnc#1195403).
- USB: gadget: validate endpoint index for xilinx udc (git-fixes).
- USB: gadget: validate interface OS descriptor requests (git-fixes).
- USB: hub: Clean up use of port initialization schemes and retries (git-fixes).
- USB: serial: option: add Telit LE910R1 compositions (git-fixes).
- USB: serial: option: add support for DW5829e (git-fixes).
- USB: zaurus: support another broken Zaurus (git-fixes).
- arm64: dts: rockchip: Switch RK3399-Gru DP to SPDIF output (git-fixes).
- asix: fix uninit-value in asix_mdio_read() (git-fixes).
- ata: pata_hpt37x: disable primary channel on HPT371 (git-fixes).
- ax25: Fix NULL pointer dereference in ax25_kill_by_device (git-fixes).
- batman-adv: Do not expect inter-netns unique iflink indices (git-fixes).
- batman-adv: Request iflink once in batadv-on-batadv check (git-fixes).
- batman-adv: Request iflink once in batadv_get_real_netdevice (git-fixes).
- blk-mq: do not free tags if the tag_set is used by other device in queue initialztion (bsc#1193787).
- bnxt_en: Fix active FEC reporting to ethtool (jsc#SLE-16649).
- bnxt_en: Fix incorrect multicast rx mask setting when not requested (git-fixes).
- bnxt_en: Fix occasional ethtool -t loopback test failures (git-fixes).
- bnxt_en: Fix offline ethtool selftest with RDMA enabled (git-fixes).
- bonding: force carrier update when releasing slave (git-fixes).
- build initrd without systemd This reduces the size of the initrd by over 25%, which improves startup time of the virtual machine by 0.5-0.6s on very fast machines, more on slower ones.
- can: gs_usb: change active_channels's type from atomic_t to u8 (git-fixes).
- cgroup-v1: Correct privileges check in release_agent writes (bsc#1196723).
- cgroup/cpuset: Fix 'suspicious RCU usage' lockdep warning (bsc#1196868).
- clk: jz4725b: fix mmc0 clock gating (git-fixes).
- constraints: Also adjust disk requirement for x86 and s390.
- constraints: Increase disk space for aarch64
- cpufreq: schedutil: Use kobject release() method to free (git-fixes)
- cpuset: Fix the bug that subpart_cpus updated wrongly in update_cpumask() (bsc#1196866).
- cputime, cpuacct: Include guest time in user time in (git-fixes)
- dma-direct: Fix potential NULL pointer dereference (bsc#1196472 ltc#192278).
- dma-mapping: Allow mixing bypass and mapped DMA operation (bsc#1196472 ltc#192278).
- dmaengine: shdma: Fix runtime PM imbalance on error (git-fixes).
- drm/amdgpu: disable MMHUB PG for Picasso (git-fixes).
- drm/edid: Always set RGB444 (git-fixes).
- drm/i915/dg1: Wait for pcode/uncore handshake at startup (bsc#1195211).
- drm/i915/gen11+: Only load DRAM information from pcode (bsc#1195211).
- drm/i915: Nuke not needed members of dram_info (bsc#1195211).
- drm/i915: Remove memory frequency calculation (bsc#1195211).
- drm/i915: Rename is_16gb_dimm to wm_lv_0_adjust_needed (bsc#1195211).
- drm/sun4i: mixer: Fix P010 and P210 format numbers (git-fixes).
- efivars: Respect 'block' flag in efivar_entry_set_safe() (git-fixes).
- exfat: fix i_blocks for files truncated over 4 GiB (git-fixes).
- exfat: fix incorrect loading of i_blocks for large files (git-fixes).
- firmware: arm_scmi: Remove space in MODULE_ALIAS name (git-fixes).
- fix rpm build warning tumbleweed rpm is adding these warnings to the log: It's not recommended to have unversioned Obsoletes: Obsoletes: microcode_ctl
- gianfar: ethtool: Fix refcount leak in gfar_get_ts_info (git-fixes).
- gpio: rockchip: Reset int_bothedge when changing trigger (git-fixes).
- gpio: tegra186: Fix chip_data type confusion (git-fixes).
- gpio: ts4900: Do not set DAT and OE together (git-fixes).
- gpiolib: acpi: Convert ACPI value of debounce to microseconds (git-fixes).
- gtp: remove useless rcu_read_lock() (git-fixes).
- hamradio: fix macro redefine warning (git-fixes).
- i2c: bcm2835: Avoid clock stretching timeouts (git-fixes).
- iavf: Fix missing check for running netdev (git-fixes).
- ice: initialize local variable 'tlv' (jsc#SLE-12878).
- igc: igc_read_phy_reg_gpy: drop premature return (git-fixes).
- igc: igc_write_phy_reg_gpy: drop premature return (git-fixes).
- iio: Fix error handling for PM (git-fixes).
- iio: adc: ad7124: fix mask used for setting AIN_BUFP & AIN_BUFM bits (git-fixes).
- iio: adc: men_z188_adc: Fix a resource leak in an error handling path (git-fixes).
- ixgbe: xsk: change !netif_carrier_ok() handling in ixgbe_xmit_zc() (git-fixes).
- kernel-binary.spec.in: Move 20-kernel-default-extra.conf to the correctr directory (bsc#1195051).
- kernel-binary.spec: Also exclude the kernel signing key from devel package. There is a check in OBS that fails when it is included. Also the key is not reproducible. Fixes: bb988d4625a3 ('kernel-binary: Do not include sourcedir in certificate path.')
- kernel-binary.spec: Do not use the default certificate path (bsc#1194943). Using the the default path is broken since Linux 5.17
- kernel-binary: Do not include sourcedir in certificate path. The certs macro runs before build directory is set up so it creates the aggregate of supplied certificates in the source directory. Using this file directly as the certificate in kernel config works but embeds the source directory path in the kernel config. To avoid this symlink the certificate to the build directory and use relative path to refer to it. Also fabricate a certificate in the same location in build directory when none is provided.
- kernel-obs-build: include 9p (boo#1195353) To be able to share files between host and the qemu vm of the build script, the 9p and 9p_virtio kernel modules need to be included in the initrd of kernel-obs-build.
- mac80211: fix forwarded mesh frames AC & queue selection (git-fixes).
- mac80211_hwsim: initialize ieee80211_tx_info at hw_scan_work (git-fixes).
- mac80211_hwsim: report NOACK frames in tx_status (git-fixes).
- mask out added spinlock in rndis_params (git-fixes).
- mmc: meson: Fix usage of meson_mmc_post_req() (git-fixes).
- net/mlx5: Fix possible deadlock on rule deletion (git-fixes).
- net/mlx5: Fix wrong limitation of metadata match on ecpf (git-fixes).
- net/mlx5: Update the list of the PCI supported devices (git-fixes).
- net/mlx5: Update the list of the PCI supported devices (git-fixes).
- net/mlx5e: Fix modify header actions memory leak (git-fixes).
- net/mlx5e: Fix page DMA map/unmap attributes (bsc#1196468).
- net/mlx5e: Fix wrong return value on ioctl EEPROM query failure (git-fixes).
- net/mlx5e: TC, Reject rules with drop and modify hdr action (git-fixes).
- net/mlx5e: TC, Reject rules with forward and drop actions (git-fixes).
- net/mlx5e: kTLS, Use CHECKSUM_UNNECESSARY for device-offloaded packets (jsc#SLE-15172).
- net/sched: act_ct: Fix flow table lookup after ct clear or switching zones (jsc#SLE-15172).
- net: dsa: mv88e6xxx: MV88E6097 does not support jumbo configuration (git-fixes).
- net: ethernet: ti: cpsw: disable PTPv1 hw timestamping advertisement (git-fixes).
- net: fix up skbs delta_truesize in UDP GRO frag_list (bsc#1176447).
- net: hns3: Clear the CMDQ registers before unmapping BAR region (git-fixes).
- net: phy: DP83822: clear MISR2 register to disable interrupts (git-fixes).
- net: sfc: Replace in_interrupt() usage (git-fixes).
- net: tipc: validate domain record count on input (bsc#1195254).
- net: usb: cdc_mbim: avoid altsetting toggling for Telit FN990 (git-fixes).
- netfilter: nf_tables: fix memory leak during stateful obj update (bsc#1176447).
- netsec: ignore 'phy-mode' device property on ACPI systems (git-fixes).
- nfp: flower: Fix a potential leak in nfp_tunnel_add_shared_mac() (git-fixes).
- nl80211: Handle nla_memdup failures in handle_nan_filter (git-fixes).
- ntb: intel: fix port config status offset for SPR (git-fixes).
- nvme-multipath: use vmalloc for ANA log buffer (bsc#1193787).
- nvme-rdma: fix possible use-after-free in transport error_recovery work (git-fixes).
- nvme-tcp: fix possible use-after-free in transport error_recovery work (git-fixes).
- nvme: fix a possible use-after-free in controller reset during load (git-fixes).
- powerpc/dma: Fallback to dma_ops when persistent memory present (bsc#1196472 ltc#192278). Update config files.
- powerpc/fadump: register for fadump as early as possible (bsc#1179439 ltc#190038).
- powerpc/mm: Remove dcache flush from memory remove (bsc#1196433 ltc#196449).
- powerpc/powernv/memtrace: Fix dcache flushing (bsc#1196433 ltc#196449).
- powerpc/pseries/iommu: Fix window size for direct mapping with pmem (bsc#1196472 ltc#192278).
- rpm/*.spec.in: Use https:// urls
- rpm/arch-symbols,guards,*driver: Replace Novell with SUSE.
- rpm/check-for-config-changes: Ignore PAHOLE_VERSION.
- rpm/kernel-docs.spec.in: use %%license for license declarations Limited to SLE15+ to avoid compatibility nightmares.
- rpm/kernel-source.spec.in: call fdupes per subpackage It is a waste of time to do a global fdupes when we have subpackages.
- rpm: SC2006: Use $(...) notation instead of legacy backticked `...`.
- sched/core: Mitigate race (git-fixes)
- scsi: bnx2fc: Flush destroy_work queue before calling bnx2fc_interface_put() (git-fixes).
- scsi: bnx2fc: Make bnx2fc_recv_frame() mp safe (git-fixes).
- scsi: lpfc: Terminate string in lpfc_debugfs_nvmeio_trc_write() (git-fixes).
- scsi: nsp_cs: Check of ioremap return value (git-fixes).
- scsi: qedf: Fix potential dereference of NULL pointer (git-fixes).
- scsi: smartpqi: Add PCI IDs (bsc#1196627).
- scsi: ufs: Fix race conditions related to driver data (git-fixes).
- selftests: mlxsw: tc_police_scale: Make test more robust (bsc#1176774).
- soc: fsl: Correct MAINTAINERS database (QUICC ENGINE LIBRARY) (git-fixes).
- soc: fsl: Correct MAINTAINERS database (SOC) (git-fixes).
- soc: fsl: qe: Check of ioremap return value (git-fixes).
- spi: spi-zynq-qspi: Fix a NULL pointer dereference in zynq_qspi_exec_mem_op() (git-fixes).
- sr9700: sanity check for packet length (bsc#1196836).
- staging: gdm724x: fix use after free in gdm_lte_rx() (git-fixes).
- tracing: Fix return value of __setup handlers (git-fixes).
- tty: n_gsm: fix encoding of control signal octet bit DV (git-fixes).
- tty: n_gsm: fix proper link termination after failed open (git-fixes).
- usb: dwc2: Fix Stalling a Non-Isochronous OUT EP (git-fixes).
- usb: dwc2: gadget: Fix GOUTNAK flow for Slave mode (git-fixes).
- usb: dwc2: gadget: Fix kill_all_requests race (git-fixes).
- usb: dwc2: use well defined macros for power_down (git-fixes).
- usb: dwc3: gadget: Let the interrupt handler disable bottom halves (git-fixes).
- usb: dwc3: meson-g12a: Disable the regulator in the error handling path of the probe (git-fixes).
- usb: dwc3: pci: Fix Bay Trail phy GPIO mappings (git-fixes).
- usb: gadget: rndis: add spinlock for rndis response list (git-fixes).
- usb: host: xen-hcd: add missing unlock in error path (git-fixes).
- usb: hub: Fix locking issues with address0_mutex (git-fixes).
- usb: hub: Fix usb enumeration issue due to address0 race (git-fixes).
- vrf: Fix fast path output packet handling with async Netfilter rules (git-fixes).
- xen/usb: do not use gnttab_end_foreign_access() in xenhcd_gnttab_done() (bsc#1196488, XSA-396).
- xhci: Prevent futile URB re-submissions due to incorrect return value (git-fixes).
- xhci: re-initialize the HC during resume if HCE was set (git-fixes).
Patchnames
SUSE-2022-1039,SUSE-SLE-Module-Basesystem-15-SP3-2022-1039,SUSE-SLE-Module-Development-Tools-15-SP3-2022-1039,SUSE-SLE-Module-Legacy-15-SP3-2022-1039,SUSE-SLE-Module-Live-Patching-15-SP3-2022-1039,SUSE-SLE-Product-HA-15-SP3-2022-1039,SUSE-SLE-Product-WE-15-SP3-2022-1039,SUSE-SUSE-MicroOS-5.1-2022-1039
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel", "title": "Title of the patch" }, { "category": "description", "text": "The SUSE Linux Enterprise 15 SP3 kernel was updated to receive various security and bugfixes.\n\n\nThe following security bugs were fixed:\n\n- CVE-2022-25636: Fixed an issue which allowed a local users to gain privileges because of a heap out-of-bounds write in nf_dup_netdev.c, related to nf_tables_offload (bsc#1196299).\n- CVE-2022-26490: Fixed a buffer overflow in the st21nfca driver. An attacker with adjacent NFC access could trigger crash the system or corrupt system memory (bsc#1196830).\n- CVE-2022-0487: A use-after-free vulnerability was found in rtsx_usb_ms_drv_remove() in drivers/memstick/host/rtsx_usb_ms.c (bsc#1194516).\n- CVE-2022-24448: Fixed an issue if an application sets the O_DIRECTORY flag, and tries to open a regular file, nfs_atomic_open() performs a regular lookup. If a regular file is found, ENOTDIR should have occured, but the server instead returned uninitialized data in the file descriptor (bsc#1195612).\n- CVE-2022-0617: Fixed a null pointer dereference in UDF file system functionality. A local user could crash the system by triggering udf_file_write_iter() via a malicious UDF image. (bsc#1196079)\n- CVE-2022-0644: Fixed a denial of service by a local user. A assertion failure could be triggered in kernel_read_file_from_fd(). (bsc#1196155)\n- CVE-2022-25258: The USB Gadget subsystem lacked certain validation of interface OS descriptor requests, which could have lead to memory corruption (bsc#1196096).\n- CVE-2022-24958: drivers/usb/gadget/legacy/inode.c mishandled dev-\u003ebuf release (bsc#1195905).\n- CVE-2022-24959: Fixed a memory leak in yam_siocdevprivate() in drivers/net/hamradio/yam.c (bsc#1195897).\n- CVE-2021-44879: In gc_data_segment() in fs/f2fs/gc.c, special files were not considered, which lead to a move_data_page NULL pointer dereference (bsc#1195987).\n- CVE-2021-0920: Fixed a local privilege escalation due to a use-after-free vulnerability in unix_scm_to_skb of af_unix (bsc#1193731).\n- CVE-2021-39657: Fixed an information leak in the Universal Flash Storage subsystem (bsc#1193864).\n- CVE-2022-26966: Fixed an issue in drivers/net/usb/sr9700.c, which allowed attackers to obtain sensitive information from heap memory via crafted frame lengths from a device (bsc#1196836).\n- CVE-2021-39698: Fixed a possible memory corruption due to a use after free in aio_poll_complete_work. This could lead to local escalation of privilege with no additional execution privileges needed. (bsc#1196956)\n- CVE-2021-45402: The check_alu_op function in kernel/bpf/verifier.c did not properly update bounds while handling the mov32 instruction, which allowed local users to obtain potentially sensitive address information (bsc#1196130).\n- CVE-2022-23036,CVE-2022-23037,CVE-2022-23038,CVE-2022-23039,CVE-2022-23040,CVE-2022-23041,CVE-2022-23042: Fixed multiple issues which could have lead to read/write access to memory pages or denial of service. These issues are related to the Xen PV device frontend drivers. (bsc#1196488)\n\nThe following non-security bugs were fixed:\n\n- ALSA: intel_hdmi: Fix reference to PCM buffer address (git-fixes).\n- ARM: 9182/1: mmu: fix returns from early_param() and __setup() functions (git-fixes).\n- ARM: Fix kgdb breakpoint for Thumb2 (git-fixes).\n- ASoC: cs4265: Fix the duplicated control name (git-fixes).\n- ASoC: ops: Shift tested values in snd_soc_put_volsw() by +min (git-fixes).\n- ASoC: rt5668: do not block workqueue if card is unbound (git-fixes).\n- ASoC: rt5682: do not block workqueue if card is unbound (git-fixes).\n- Bluetooth: btusb: Add missing Chicony device for Realtek RTL8723BE (bsc#1196779).\n- EDAC/altera: Fix deferred probing (bsc#1178134).\n- EDAC: Fix calculation of returned address and next offset in edac_align_ptr() (bsc#1178134).\n- HID: add mapping for KEY_ALL_APPLICATIONS (git-fixes).\n- HID: add mapping for KEY_DICTATE (git-fixes).\n- Hand over the maintainership to SLE15-SP3 maintainers\n- IB/hfi1: Correct guard on eager buffer deallocation (git-fixes).\n- IB/hfi1: Fix early init panic (git-fixes).\n- IB/hfi1: Fix leak of rcvhdrtail_dummy_kvaddr (git-fixes).\n- IB/hfi1: Insure use of smp_processor_id() is preempt disabled (git-fixes).\n- IB/rdmavt: Validate remote_addr during loopback atomic tests (git-fixes).\n- Input: clear BTN_RIGHT/MIDDLE on buttonpads (git-fixes).\n- Input: elan_i2c - fix regulator enable count imbalance after suspend/resume (git-fixes).\n- Input: elan_i2c - move regulator_[en|dis]able() out of elan_[en|dis]able_power() (git-fixes).\n- NFC: port100: fix use-after-free in port100_send_complete (git-fixes).\n- RDMA/bnxt_re: Scan the whole bitmap when checking if \u0027disabling RCFW with pending cmd-bit\u0027 (git-fixes).\n- RDMA/cma: Do not change route.addr.src_addr outside state checks (bsc#1181147).\n- RDMA/cma: Let cma_resolve_ib_dev() continue search even after empty entry (git-fixes).\n- RDMA/cma: Remove open coding of overflow checking for private_data_len (git-fixes).\n- RDMA/core: Do not infoleak GRH fields (git-fixes).\n- RDMA/core: Let ib_find_gid() continue search even after empty entry (git-fixes).\n- RDMA/cxgb4: Set queue pair state when being queried (git-fixes).\n- RDMA/hns: Validate the pkey index (git-fixes).\n- RDMA/ib_srp: Fix a deadlock (git-fixes).\n- RDMA/mlx4: Do not continue event handler after memory allocation failure (git-fixes).\n- RDMA/rtrs-clt: Fix possible double free in error case (jsc#SLE-15176).\n- RDMA/rxe: Fix a typo in opcode name (git-fixes).\n- RDMA/siw: Fix broken RDMA Read Fence/Resume logic (git-fixes).\n- RDMA/uverbs: Check for null return of kmalloc_array (git-fixes).\n- RDMA/uverbs: Remove the unnecessary assignment (git-fixes).\n- Revert \u0027USB: serial: ch341: add new Product ID for CH341A\u0027 (git-fixes).\n- SUNRPC: avoid race between mod_timer() and del_timer_sync() (bnc#1195403).\n- USB: gadget: validate endpoint index for xilinx udc (git-fixes).\n- USB: gadget: validate interface OS descriptor requests (git-fixes).\n- USB: hub: Clean up use of port initialization schemes and retries (git-fixes).\n- USB: serial: option: add Telit LE910R1 compositions (git-fixes).\n- USB: serial: option: add support for DW5829e (git-fixes).\n- USB: zaurus: support another broken Zaurus (git-fixes).\n- arm64: dts: rockchip: Switch RK3399-Gru DP to SPDIF output (git-fixes).\n- asix: fix uninit-value in asix_mdio_read() (git-fixes).\n- ata: pata_hpt37x: disable primary channel on HPT371 (git-fixes).\n- ax25: Fix NULL pointer dereference in ax25_kill_by_device (git-fixes).\n- batman-adv: Do not expect inter-netns unique iflink indices (git-fixes).\n- batman-adv: Request iflink once in batadv-on-batadv check (git-fixes).\n- batman-adv: Request iflink once in batadv_get_real_netdevice (git-fixes).\n- blk-mq: do not free tags if the tag_set is used by other device in queue initialztion (bsc#1193787).\n- bnxt_en: Fix active FEC reporting to ethtool (jsc#SLE-16649).\n- bnxt_en: Fix incorrect multicast rx mask setting when not requested (git-fixes).\n- bnxt_en: Fix occasional ethtool -t loopback test failures (git-fixes).\n- bnxt_en: Fix offline ethtool selftest with RDMA enabled (git-fixes).\n- bonding: force carrier update when releasing slave (git-fixes).\n- build initrd without systemd This reduces the size of the initrd by over 25%, which improves startup time of the virtual machine by 0.5-0.6s on very fast machines, more on slower ones.\n- can: gs_usb: change active_channels\u0027s type from atomic_t to u8 (git-fixes).\n- cgroup-v1: Correct privileges check in release_agent writes (bsc#1196723).\n- cgroup/cpuset: Fix \u0027suspicious RCU usage\u0027 lockdep warning (bsc#1196868).\n- clk: jz4725b: fix mmc0 clock gating (git-fixes).\n- constraints: Also adjust disk requirement for x86 and s390.\n- constraints: Increase disk space for aarch64\n- cpufreq: schedutil: Use kobject release() method to free (git-fixes)\n- cpuset: Fix the bug that subpart_cpus updated wrongly in update_cpumask() (bsc#1196866).\n- cputime, cpuacct: Include guest time in user time in (git-fixes)\n- dma-direct: Fix potential NULL pointer dereference (bsc#1196472 ltc#192278).\n- dma-mapping: Allow mixing bypass and mapped DMA operation (bsc#1196472 ltc#192278).\n- dmaengine: shdma: Fix runtime PM imbalance on error (git-fixes).\n- drm/amdgpu: disable MMHUB PG for Picasso (git-fixes).\n- drm/edid: Always set RGB444 (git-fixes).\n- drm/i915/dg1: Wait for pcode/uncore handshake at startup (bsc#1195211).\n- drm/i915/gen11+: Only load DRAM information from pcode (bsc#1195211).\n- drm/i915: Nuke not needed members of dram_info (bsc#1195211).\n- drm/i915: Remove memory frequency calculation (bsc#1195211).\n- drm/i915: Rename is_16gb_dimm to wm_lv_0_adjust_needed (bsc#1195211).\n- drm/sun4i: mixer: Fix P010 and P210 format numbers (git-fixes).\n- efivars: Respect \u0027block\u0027 flag in efivar_entry_set_safe() (git-fixes).\n- exfat: fix i_blocks for files truncated over 4 GiB (git-fixes).\n- exfat: fix incorrect loading of i_blocks for large files (git-fixes).\n- firmware: arm_scmi: Remove space in MODULE_ALIAS name (git-fixes).\n- fix rpm build warning tumbleweed rpm is adding these warnings to the log: It\u0027s not recommended to have unversioned Obsoletes: Obsoletes: microcode_ctl\n- gianfar: ethtool: Fix refcount leak in gfar_get_ts_info (git-fixes).\n- gpio: rockchip: Reset int_bothedge when changing trigger (git-fixes).\n- gpio: tegra186: Fix chip_data type confusion (git-fixes).\n- gpio: ts4900: Do not set DAT and OE together (git-fixes).\n- gpiolib: acpi: Convert ACPI value of debounce to microseconds (git-fixes).\n- gtp: remove useless rcu_read_lock() (git-fixes).\n- hamradio: fix macro redefine warning (git-fixes).\n- i2c: bcm2835: Avoid clock stretching timeouts (git-fixes).\n- iavf: Fix missing check for running netdev (git-fixes).\n- ice: initialize local variable \u0027tlv\u0027 (jsc#SLE-12878).\n- igc: igc_read_phy_reg_gpy: drop premature return (git-fixes).\n- igc: igc_write_phy_reg_gpy: drop premature return (git-fixes).\n- iio: Fix error handling for PM (git-fixes).\n- iio: adc: ad7124: fix mask used for setting AIN_BUFP \u0026 AIN_BUFM bits (git-fixes).\n- iio: adc: men_z188_adc: Fix a resource leak in an error handling path (git-fixes).\n- ixgbe: xsk: change !netif_carrier_ok() handling in ixgbe_xmit_zc() (git-fixes).\n- kernel-binary.spec.in: Move 20-kernel-default-extra.conf to the correctr directory (bsc#1195051).\n- kernel-binary.spec: Also exclude the kernel signing key from devel package. There is a check in OBS that fails when it is included. Also the key is not reproducible. Fixes: bb988d4625a3 (\u0027kernel-binary: Do not include sourcedir in certificate path.\u0027)\n- kernel-binary.spec: Do not use the default certificate path (bsc#1194943). Using the the default path is broken since Linux 5.17\n- kernel-binary: Do not include sourcedir in certificate path. The certs macro runs before build directory is set up so it creates the aggregate of supplied certificates in the source directory. Using this file directly as the certificate in kernel config works but embeds the source directory path in the kernel config. To avoid this symlink the certificate to the build directory and use relative path to refer to it. Also fabricate a certificate in the same location in build directory when none is provided.\n- kernel-obs-build: include 9p (boo#1195353) To be able to share files between host and the qemu vm of the build script, the 9p and 9p_virtio kernel modules need to be included in the initrd of kernel-obs-build.\n- mac80211: fix forwarded mesh frames AC \u0026 queue selection (git-fixes).\n- mac80211_hwsim: initialize ieee80211_tx_info at hw_scan_work (git-fixes).\n- mac80211_hwsim: report NOACK frames in tx_status (git-fixes).\n- mask out added spinlock in rndis_params (git-fixes).\n- mmc: meson: Fix usage of meson_mmc_post_req() (git-fixes).\n- net/mlx5: Fix possible deadlock on rule deletion (git-fixes).\n- net/mlx5: Fix wrong limitation of metadata match on ecpf (git-fixes).\n- net/mlx5: Update the list of the PCI supported devices (git-fixes).\n- net/mlx5: Update the list of the PCI supported devices (git-fixes).\n- net/mlx5e: Fix modify header actions memory leak (git-fixes).\n- net/mlx5e: Fix page DMA map/unmap attributes (bsc#1196468).\n- net/mlx5e: Fix wrong return value on ioctl EEPROM query failure (git-fixes).\n- net/mlx5e: TC, Reject rules with drop and modify hdr action (git-fixes).\n- net/mlx5e: TC, Reject rules with forward and drop actions (git-fixes).\n- net/mlx5e: kTLS, Use CHECKSUM_UNNECESSARY for device-offloaded packets (jsc#SLE-15172).\n- net/sched: act_ct: Fix flow table lookup after ct clear or switching zones (jsc#SLE-15172).\n- net: dsa: mv88e6xxx: MV88E6097 does not support jumbo configuration (git-fixes).\n- net: ethernet: ti: cpsw: disable PTPv1 hw timestamping advertisement (git-fixes).\n- net: fix up skbs delta_truesize in UDP GRO frag_list (bsc#1176447).\n- net: hns3: Clear the CMDQ registers before unmapping BAR region (git-fixes).\n- net: phy: DP83822: clear MISR2 register to disable interrupts (git-fixes).\n- net: sfc: Replace in_interrupt() usage (git-fixes).\n- net: tipc: validate domain record count on input (bsc#1195254).\n- net: usb: cdc_mbim: avoid altsetting toggling for Telit FN990 (git-fixes).\n- netfilter: nf_tables: fix memory leak during stateful obj update (bsc#1176447).\n- netsec: ignore \u0027phy-mode\u0027 device property on ACPI systems (git-fixes).\n- nfp: flower: Fix a potential leak in nfp_tunnel_add_shared_mac() (git-fixes).\n- nl80211: Handle nla_memdup failures in handle_nan_filter (git-fixes).\n- ntb: intel: fix port config status offset for SPR (git-fixes).\n- nvme-multipath: use vmalloc for ANA log buffer (bsc#1193787).\n- nvme-rdma: fix possible use-after-free in transport error_recovery work (git-fixes).\n- nvme-tcp: fix possible use-after-free in transport error_recovery work (git-fixes).\n- nvme: fix a possible use-after-free in controller reset during load (git-fixes).\n- powerpc/dma: Fallback to dma_ops when persistent memory present (bsc#1196472 ltc#192278). Update config files.\n- powerpc/fadump: register for fadump as early as possible (bsc#1179439 ltc#190038).\n- powerpc/mm: Remove dcache flush from memory remove (bsc#1196433 ltc#196449).\n- powerpc/powernv/memtrace: Fix dcache flushing (bsc#1196433 ltc#196449).\n- powerpc/pseries/iommu: Fix window size for direct mapping with pmem (bsc#1196472 ltc#192278).\n- rpm/*.spec.in: Use https:// urls\n- rpm/arch-symbols,guards,*driver: Replace Novell with SUSE.\n- rpm/check-for-config-changes: Ignore PAHOLE_VERSION.\n- rpm/kernel-docs.spec.in: use %%license for license declarations Limited to SLE15+ to avoid compatibility nightmares.\n- rpm/kernel-source.spec.in: call fdupes per subpackage It is a waste of time to do a global fdupes when we have subpackages.\n- rpm: SC2006: Use $(...) notation instead of legacy backticked `...`.\n- sched/core: Mitigate race (git-fixes)\n- scsi: bnx2fc: Flush destroy_work queue before calling bnx2fc_interface_put() (git-fixes).\n- scsi: bnx2fc: Make bnx2fc_recv_frame() mp safe (git-fixes).\n- scsi: lpfc: Terminate string in lpfc_debugfs_nvmeio_trc_write() (git-fixes).\n- scsi: nsp_cs: Check of ioremap return value (git-fixes).\n- scsi: qedf: Fix potential dereference of NULL pointer (git-fixes).\n- scsi: smartpqi: Add PCI IDs (bsc#1196627).\n- scsi: ufs: Fix race conditions related to driver data (git-fixes).\n- selftests: mlxsw: tc_police_scale: Make test more robust (bsc#1176774).\n- soc: fsl: Correct MAINTAINERS database (QUICC ENGINE LIBRARY) (git-fixes).\n- soc: fsl: Correct MAINTAINERS database (SOC) (git-fixes).\n- soc: fsl: qe: Check of ioremap return value (git-fixes).\n- spi: spi-zynq-qspi: Fix a NULL pointer dereference in zynq_qspi_exec_mem_op() (git-fixes).\n- sr9700: sanity check for packet length (bsc#1196836).\n- staging: gdm724x: fix use after free in gdm_lte_rx() (git-fixes).\n- tracing: Fix return value of __setup handlers (git-fixes).\n- tty: n_gsm: fix encoding of control signal octet bit DV (git-fixes).\n- tty: n_gsm: fix proper link termination after failed open (git-fixes).\n- usb: dwc2: Fix Stalling a Non-Isochronous OUT EP (git-fixes).\n- usb: dwc2: gadget: Fix GOUTNAK flow for Slave mode (git-fixes).\n- usb: dwc2: gadget: Fix kill_all_requests race (git-fixes).\n- usb: dwc2: use well defined macros for power_down (git-fixes).\n- usb: dwc3: gadget: Let the interrupt handler disable bottom halves (git-fixes).\n- usb: dwc3: meson-g12a: Disable the regulator in the error handling path of the probe (git-fixes).\n- usb: dwc3: pci: Fix Bay Trail phy GPIO mappings (git-fixes).\n- usb: gadget: rndis: add spinlock for rndis response list (git-fixes).\n- usb: host: xen-hcd: add missing unlock in error path (git-fixes).\n- usb: hub: Fix locking issues with address0_mutex (git-fixes).\n- usb: hub: Fix usb enumeration issue due to address0 race (git-fixes).\n- vrf: Fix fast path output packet handling with async Netfilter rules (git-fixes).\n- xen/usb: do not use gnttab_end_foreign_access() in xenhcd_gnttab_done() (bsc#1196488, XSA-396).\n- xhci: Prevent futile URB re-submissions due to incorrect return value (git-fixes).\n- xhci: re-initialize the HC during resume if HCE was set (git-fixes).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2022-1039,SUSE-SLE-Module-Basesystem-15-SP3-2022-1039,SUSE-SLE-Module-Development-Tools-15-SP3-2022-1039,SUSE-SLE-Module-Legacy-15-SP3-2022-1039,SUSE-SLE-Module-Live-Patching-15-SP3-2022-1039,SUSE-SLE-Product-HA-15-SP3-2022-1039,SUSE-SLE-Product-WE-15-SP3-2022-1039,SUSE-SUSE-MicroOS-5.1-2022-1039", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2022_1039-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2022:1039-1", "url": "https://www.suse.com/support/update/announcement/2022/suse-su-20221039-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2022:1039-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-March/010566.html" }, { "category": "self", "summary": "SUSE Bug 1176447", "url": "https://bugzilla.suse.com/1176447" }, { "category": "self", "summary": "SUSE Bug 1176774", "url": "https://bugzilla.suse.com/1176774" }, { "category": "self", "summary": "SUSE Bug 1178134", "url": "https://bugzilla.suse.com/1178134" }, { "category": "self", "summary": "SUSE Bug 1179439", "url": "https://bugzilla.suse.com/1179439" }, { "category": "self", "summary": "SUSE Bug 1181147", "url": "https://bugzilla.suse.com/1181147" }, { "category": "self", "summary": "SUSE Bug 1191428", "url": "https://bugzilla.suse.com/1191428" }, { "category": "self", "summary": "SUSE Bug 1192273", "url": "https://bugzilla.suse.com/1192273" }, { "category": "self", "summary": "SUSE Bug 1193731", "url": "https://bugzilla.suse.com/1193731" }, { "category": "self", "summary": "SUSE Bug 1193787", "url": "https://bugzilla.suse.com/1193787" }, { "category": "self", "summary": "SUSE Bug 1193864", "url": "https://bugzilla.suse.com/1193864" }, { "category": "self", "summary": "SUSE Bug 1194463", "url": "https://bugzilla.suse.com/1194463" }, { "category": "self", "summary": "SUSE Bug 1194516", "url": "https://bugzilla.suse.com/1194516" }, { "category": "self", "summary": "SUSE Bug 1194943", "url": "https://bugzilla.suse.com/1194943" }, { "category": "self", "summary": "SUSE Bug 1195051", "url": "https://bugzilla.suse.com/1195051" }, { "category": "self", "summary": "SUSE Bug 1195211", "url": "https://bugzilla.suse.com/1195211" }, { "category": "self", "summary": "SUSE Bug 1195254", "url": "https://bugzilla.suse.com/1195254" }, { "category": "self", "summary": "SUSE Bug 1195353", "url": "https://bugzilla.suse.com/1195353" }, { "category": "self", "summary": "SUSE Bug 1195403", "url": "https://bugzilla.suse.com/1195403" }, { "category": "self", "summary": "SUSE Bug 1195612", "url": "https://bugzilla.suse.com/1195612" }, { "category": "self", "summary": "SUSE Bug 1195897", "url": "https://bugzilla.suse.com/1195897" }, { "category": "self", "summary": "SUSE Bug 1195905", "url": "https://bugzilla.suse.com/1195905" }, { "category": "self", "summary": "SUSE Bug 1195939", "url": "https://bugzilla.suse.com/1195939" }, { "category": "self", "summary": "SUSE Bug 1195949", "url": "https://bugzilla.suse.com/1195949" }, { "category": "self", "summary": "SUSE Bug 1195987", "url": "https://bugzilla.suse.com/1195987" }, { "category": "self", "summary": "SUSE Bug 1196079", "url": "https://bugzilla.suse.com/1196079" }, { "category": "self", "summary": "SUSE Bug 1196095", "url": "https://bugzilla.suse.com/1196095" }, { "category": "self", "summary": "SUSE Bug 1196130", "url": "https://bugzilla.suse.com/1196130" }, { "category": "self", "summary": "SUSE Bug 1196132", "url": "https://bugzilla.suse.com/1196132" }, { "category": "self", "summary": "SUSE Bug 1196155", "url": "https://bugzilla.suse.com/1196155" }, { "category": "self", "summary": "SUSE Bug 1196299", "url": "https://bugzilla.suse.com/1196299" }, { "category": "self", "summary": "SUSE Bug 1196301", "url": "https://bugzilla.suse.com/1196301" }, { "category": "self", "summary": "SUSE Bug 1196433", "url": "https://bugzilla.suse.com/1196433" }, { "category": "self", "summary": "SUSE Bug 1196468", "url": "https://bugzilla.suse.com/1196468" }, { "category": "self", "summary": "SUSE Bug 1196472", "url": "https://bugzilla.suse.com/1196472" }, { "category": "self", "summary": "SUSE Bug 1196488", "url": "https://bugzilla.suse.com/1196488" }, { "category": "self", "summary": "SUSE Bug 1196627", "url": "https://bugzilla.suse.com/1196627" }, { "category": "self", "summary": "SUSE Bug 1196723", "url": "https://bugzilla.suse.com/1196723" }, { "category": "self", "summary": "SUSE Bug 1196779", "url": "https://bugzilla.suse.com/1196779" }, { "category": "self", "summary": "SUSE Bug 1196830", "url": "https://bugzilla.suse.com/1196830" }, { "category": "self", "summary": "SUSE Bug 1196836", "url": "https://bugzilla.suse.com/1196836" }, { "category": "self", "summary": "SUSE Bug 1196866", "url": "https://bugzilla.suse.com/1196866" }, { "category": "self", "summary": "SUSE Bug 1196868", "url": "https://bugzilla.suse.com/1196868" }, { "category": "self", "summary": "SUSE Bug 1196956", "url": "https://bugzilla.suse.com/1196956" }, { "category": "self", "summary": "SUSE Bug 1196959", "url": "https://bugzilla.suse.com/1196959" }, { "category": "self", "summary": "SUSE CVE CVE-2021-0920 page", "url": "https://www.suse.com/security/cve/CVE-2021-0920/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-39657 page", "url": "https://www.suse.com/security/cve/CVE-2021-39657/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-39698 page", "url": "https://www.suse.com/security/cve/CVE-2021-39698/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-44879 page", "url": "https://www.suse.com/security/cve/CVE-2021-44879/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-45402 page", "url": "https://www.suse.com/security/cve/CVE-2021-45402/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-0487 page", "url": "https://www.suse.com/security/cve/CVE-2022-0487/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-0617 page", "url": "https://www.suse.com/security/cve/CVE-2022-0617/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-0644 page", "url": "https://www.suse.com/security/cve/CVE-2022-0644/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-23036 page", "url": "https://www.suse.com/security/cve/CVE-2022-23036/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-23037 page", "url": "https://www.suse.com/security/cve/CVE-2022-23037/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-23038 page", "url": "https://www.suse.com/security/cve/CVE-2022-23038/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-23039 page", "url": "https://www.suse.com/security/cve/CVE-2022-23039/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-23040 page", "url": "https://www.suse.com/security/cve/CVE-2022-23040/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-23041 page", "url": "https://www.suse.com/security/cve/CVE-2022-23041/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-23042 page", "url": "https://www.suse.com/security/cve/CVE-2022-23042/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-24448 page", "url": "https://www.suse.com/security/cve/CVE-2022-24448/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-24958 page", "url": "https://www.suse.com/security/cve/CVE-2022-24958/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-24959 page", "url": "https://www.suse.com/security/cve/CVE-2022-24959/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-25258 page", "url": "https://www.suse.com/security/cve/CVE-2022-25258/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-25636 page", "url": "https://www.suse.com/security/cve/CVE-2022-25636/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-26490 page", "url": "https://www.suse.com/security/cve/CVE-2022-26490/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-26966 page", "url": "https://www.suse.com/security/cve/CVE-2022-26966/" } ], "title": "Security update for the Linux Kernel", "tracking": { "current_release_date": "2022-03-30T07:38:49Z", "generator": { "date": "2022-03-30T07:38:49Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2022:1039-1", "initial_release_date": "2022-03-30T07:38:49Z", "revision_history": [ { "date": "2022-03-30T07:38:49Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "product": { "name": "cluster-md-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "product_id": "cluster-md-kmp-64kb-5.3.18-150300.59.60.4.aarch64" } }, { "category": "product_version", "name": "cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "product": { "name": "cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "product_id": "cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64" } }, { "category": "product_version", "name": "cluster-md-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "product": { "name": "cluster-md-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "product_id": "cluster-md-kmp-preempt-5.3.18-150300.59.60.4.aarch64" } }, { "category": "product_version", "name": "dlm-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "product": { "name": "dlm-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "product_id": "dlm-kmp-64kb-5.3.18-150300.59.60.4.aarch64" } }, { "category": "product_version", "name": "dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "product": { "name": "dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "product_id": "dlm-kmp-default-5.3.18-150300.59.60.4.aarch64" } }, { "category": "product_version", "name": "dlm-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "product": { "name": "dlm-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "product_id": "dlm-kmp-preempt-5.3.18-150300.59.60.4.aarch64" } }, { "category": "product_version", "name": "dtb-al-5.3.18-150300.59.60.4.aarch64", "product": { "name": "dtb-al-5.3.18-150300.59.60.4.aarch64", "product_id": "dtb-al-5.3.18-150300.59.60.4.aarch64" } }, { "category": "product_version", "name": "dtb-allwinner-5.3.18-150300.59.60.4.aarch64", "product": { "name": "dtb-allwinner-5.3.18-150300.59.60.4.aarch64", "product_id": "dtb-allwinner-5.3.18-150300.59.60.4.aarch64" } }, { "category": "product_version", "name": "dtb-altera-5.3.18-150300.59.60.4.aarch64", "product": { "name": "dtb-altera-5.3.18-150300.59.60.4.aarch64", "product_id": "dtb-altera-5.3.18-150300.59.60.4.aarch64" } }, { "category": "product_version", "name": "dtb-amd-5.3.18-150300.59.60.4.aarch64", "product": { "name": "dtb-amd-5.3.18-150300.59.60.4.aarch64", "product_id": "dtb-amd-5.3.18-150300.59.60.4.aarch64" } }, { "category": "product_version", "name": "dtb-amlogic-5.3.18-150300.59.60.4.aarch64", "product": { "name": "dtb-amlogic-5.3.18-150300.59.60.4.aarch64", "product_id": "dtb-amlogic-5.3.18-150300.59.60.4.aarch64" } }, { "category": "product_version", "name": "dtb-apm-5.3.18-150300.59.60.4.aarch64", "product": { "name": "dtb-apm-5.3.18-150300.59.60.4.aarch64", "product_id": "dtb-apm-5.3.18-150300.59.60.4.aarch64" } }, { "category": "product_version", "name": "dtb-arm-5.3.18-150300.59.60.4.aarch64", "product": { "name": "dtb-arm-5.3.18-150300.59.60.4.aarch64", "product_id": "dtb-arm-5.3.18-150300.59.60.4.aarch64" } }, { "category": "product_version", "name": "dtb-broadcom-5.3.18-150300.59.60.4.aarch64", "product": { "name": "dtb-broadcom-5.3.18-150300.59.60.4.aarch64", "product_id": "dtb-broadcom-5.3.18-150300.59.60.4.aarch64" } }, { "category": "product_version", "name": "dtb-cavium-5.3.18-150300.59.60.4.aarch64", "product": { "name": "dtb-cavium-5.3.18-150300.59.60.4.aarch64", "product_id": "dtb-cavium-5.3.18-150300.59.60.4.aarch64" } }, { "category": "product_version", "name": "dtb-exynos-5.3.18-150300.59.60.4.aarch64", "product": { "name": "dtb-exynos-5.3.18-150300.59.60.4.aarch64", "product_id": "dtb-exynos-5.3.18-150300.59.60.4.aarch64" } }, { "category": "product_version", "name": "dtb-freescale-5.3.18-150300.59.60.4.aarch64", "product": { "name": "dtb-freescale-5.3.18-150300.59.60.4.aarch64", "product_id": "dtb-freescale-5.3.18-150300.59.60.4.aarch64" } }, { "category": "product_version", "name": "dtb-hisilicon-5.3.18-150300.59.60.4.aarch64", "product": { "name": "dtb-hisilicon-5.3.18-150300.59.60.4.aarch64", "product_id": "dtb-hisilicon-5.3.18-150300.59.60.4.aarch64" } }, { "category": "product_version", "name": "dtb-lg-5.3.18-150300.59.60.4.aarch64", "product": { "name": "dtb-lg-5.3.18-150300.59.60.4.aarch64", "product_id": "dtb-lg-5.3.18-150300.59.60.4.aarch64" } }, { "category": "product_version", "name": "dtb-marvell-5.3.18-150300.59.60.4.aarch64", "product": { "name": "dtb-marvell-5.3.18-150300.59.60.4.aarch64", "product_id": "dtb-marvell-5.3.18-150300.59.60.4.aarch64" } }, { "category": "product_version", "name": "dtb-mediatek-5.3.18-150300.59.60.4.aarch64", "product": { "name": "dtb-mediatek-5.3.18-150300.59.60.4.aarch64", "product_id": "dtb-mediatek-5.3.18-150300.59.60.4.aarch64" } }, { "category": "product_version", "name": "dtb-nvidia-5.3.18-150300.59.60.4.aarch64", "product": { "name": "dtb-nvidia-5.3.18-150300.59.60.4.aarch64", "product_id": "dtb-nvidia-5.3.18-150300.59.60.4.aarch64" } }, { "category": "product_version", "name": "dtb-qcom-5.3.18-150300.59.60.4.aarch64", "product": { "name": "dtb-qcom-5.3.18-150300.59.60.4.aarch64", "product_id": "dtb-qcom-5.3.18-150300.59.60.4.aarch64" } }, { "category": "product_version", "name": "dtb-renesas-5.3.18-150300.59.60.4.aarch64", "product": { "name": "dtb-renesas-5.3.18-150300.59.60.4.aarch64", "product_id": "dtb-renesas-5.3.18-150300.59.60.4.aarch64" } }, { "category": "product_version", "name": "dtb-rockchip-5.3.18-150300.59.60.4.aarch64", "product": { "name": "dtb-rockchip-5.3.18-150300.59.60.4.aarch64", "product_id": "dtb-rockchip-5.3.18-150300.59.60.4.aarch64" } }, { "category": "product_version", "name": "dtb-socionext-5.3.18-150300.59.60.4.aarch64", "product": { "name": "dtb-socionext-5.3.18-150300.59.60.4.aarch64", "product_id": "dtb-socionext-5.3.18-150300.59.60.4.aarch64" } }, { "category": "product_version", "name": "dtb-sprd-5.3.18-150300.59.60.4.aarch64", "product": { "name": "dtb-sprd-5.3.18-150300.59.60.4.aarch64", "product_id": "dtb-sprd-5.3.18-150300.59.60.4.aarch64" } }, { "category": "product_version", "name": "dtb-xilinx-5.3.18-150300.59.60.4.aarch64", "product": { "name": "dtb-xilinx-5.3.18-150300.59.60.4.aarch64", "product_id": "dtb-xilinx-5.3.18-150300.59.60.4.aarch64" } }, { "category": "product_version", "name": "dtb-zte-5.3.18-150300.59.60.4.aarch64", "product": { "name": "dtb-zte-5.3.18-150300.59.60.4.aarch64", "product_id": "dtb-zte-5.3.18-150300.59.60.4.aarch64" } }, { "category": "product_version", "name": "gfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "product": { "name": "gfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "product_id": "gfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64" } }, { "category": "product_version", "name": "gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "product": { "name": "gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "product_id": "gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64" } }, { "category": "product_version", "name": "gfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "product": { "name": "gfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "product_id": "gfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64" } }, { "category": "product_version", "name": "kernel-64kb-5.3.18-150300.59.60.4.aarch64", "product": { "name": "kernel-64kb-5.3.18-150300.59.60.4.aarch64", "product_id": "kernel-64kb-5.3.18-150300.59.60.4.aarch64" } }, { "category": "product_version", "name": "kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "product": { "name": "kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "product_id": "kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64" } }, { "category": "product_version", "name": "kernel-64kb-extra-5.3.18-150300.59.60.4.aarch64", "product": { "name": "kernel-64kb-extra-5.3.18-150300.59.60.4.aarch64", "product_id": "kernel-64kb-extra-5.3.18-150300.59.60.4.aarch64" } }, { "category": "product_version", "name": "kernel-64kb-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "product": { "name": "kernel-64kb-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "product_id": "kernel-64kb-livepatch-devel-5.3.18-150300.59.60.4.aarch64" } }, { "category": "product_version", "name": "kernel-64kb-optional-5.3.18-150300.59.60.4.aarch64", "product": { "name": "kernel-64kb-optional-5.3.18-150300.59.60.4.aarch64", "product_id": "kernel-64kb-optional-5.3.18-150300.59.60.4.aarch64" } }, { "category": "product_version", "name": "kernel-default-5.3.18-150300.59.60.4.aarch64", "product": { "name": "kernel-default-5.3.18-150300.59.60.4.aarch64", "product_id": "kernel-default-5.3.18-150300.59.60.4.aarch64" } }, { "category": "product_version", "name": "kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "product": { "name": "kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "product_id": "kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64" } }, { "category": "product_version", "name": "kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "product": { "name": "kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "product_id": "kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.aarch64" } }, { "category": "product_version", "name": "kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "product": { "name": "kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "product_id": "kernel-default-devel-5.3.18-150300.59.60.4.aarch64" } }, { "category": "product_version", "name": "kernel-default-extra-5.3.18-150300.59.60.4.aarch64", "product": { "name": "kernel-default-extra-5.3.18-150300.59.60.4.aarch64", "product_id": "kernel-default-extra-5.3.18-150300.59.60.4.aarch64" } }, { "category": "product_version", "name": "kernel-default-livepatch-5.3.18-150300.59.60.4.aarch64", "product": { "name": "kernel-default-livepatch-5.3.18-150300.59.60.4.aarch64", "product_id": "kernel-default-livepatch-5.3.18-150300.59.60.4.aarch64" } }, { "category": "product_version", "name": "kernel-default-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "product": { "name": "kernel-default-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "product_id": "kernel-default-livepatch-devel-5.3.18-150300.59.60.4.aarch64" } }, { "category": "product_version", "name": "kernel-default-optional-5.3.18-150300.59.60.4.aarch64", "product": { "name": "kernel-default-optional-5.3.18-150300.59.60.4.aarch64", "product_id": "kernel-default-optional-5.3.18-150300.59.60.4.aarch64" } }, { "category": "product_version", "name": "kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "product": { "name": "kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "product_id": "kernel-obs-build-5.3.18-150300.59.60.4.aarch64" } }, { "category": "product_version", "name": "kernel-obs-qa-5.3.18-150300.59.60.4.aarch64", "product": { "name": "kernel-obs-qa-5.3.18-150300.59.60.4.aarch64", "product_id": "kernel-obs-qa-5.3.18-150300.59.60.4.aarch64" } }, { "category": "product_version", "name": "kernel-preempt-5.3.18-150300.59.60.4.aarch64", "product": { "name": "kernel-preempt-5.3.18-150300.59.60.4.aarch64", "product_id": "kernel-preempt-5.3.18-150300.59.60.4.aarch64" } }, { "category": "product_version", "name": "kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "product": { "name": "kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "product_id": "kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64" } }, { "category": "product_version", "name": "kernel-preempt-extra-5.3.18-150300.59.60.4.aarch64", "product": { "name": "kernel-preempt-extra-5.3.18-150300.59.60.4.aarch64", "product_id": "kernel-preempt-extra-5.3.18-150300.59.60.4.aarch64" } }, { "category": "product_version", "name": "kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "product": { "name": "kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "product_id": "kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.aarch64" } }, { "category": "product_version", "name": "kernel-preempt-optional-5.3.18-150300.59.60.4.aarch64", "product": { "name": "kernel-preempt-optional-5.3.18-150300.59.60.4.aarch64", "product_id": "kernel-preempt-optional-5.3.18-150300.59.60.4.aarch64" } }, { "category": "product_version", "name": "kernel-syms-5.3.18-150300.59.60.4.aarch64", "product": { "name": "kernel-syms-5.3.18-150300.59.60.4.aarch64", "product_id": "kernel-syms-5.3.18-150300.59.60.4.aarch64" } }, { "category": "product_version", "name": "kselftests-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "product": { "name": "kselftests-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "product_id": "kselftests-kmp-64kb-5.3.18-150300.59.60.4.aarch64" } }, { "category": "product_version", "name": "kselftests-kmp-default-5.3.18-150300.59.60.4.aarch64", "product": { "name": "kselftests-kmp-default-5.3.18-150300.59.60.4.aarch64", "product_id": "kselftests-kmp-default-5.3.18-150300.59.60.4.aarch64" } }, { "category": "product_version", "name": "kselftests-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "product": { "name": "kselftests-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "product_id": "kselftests-kmp-preempt-5.3.18-150300.59.60.4.aarch64" } }, { "category": "product_version", "name": "ocfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "product": { "name": "ocfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "product_id": "ocfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64" } }, { "category": "product_version", "name": "ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "product": { "name": "ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "product_id": "ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64" } }, { "category": "product_version", "name": "ocfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "product": { "name": "ocfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "product_id": "ocfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64" } }, { "category": "product_version", "name": "reiserfs-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "product": { "name": "reiserfs-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "product_id": "reiserfs-kmp-64kb-5.3.18-150300.59.60.4.aarch64" } }, { "category": "product_version", "name": "reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "product": { "name": "reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "product_id": "reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64" } }, { "category": "product_version", "name": "reiserfs-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "product": { "name": "reiserfs-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "product_id": "reiserfs-kmp-preempt-5.3.18-150300.59.60.4.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "kernel-devel-5.3.18-150300.59.60.4.noarch", "product": { "name": "kernel-devel-5.3.18-150300.59.60.4.noarch", "product_id": "kernel-devel-5.3.18-150300.59.60.4.noarch" } }, { "category": "product_version", "name": "kernel-docs-5.3.18-150300.59.60.4.noarch", "product": { "name": "kernel-docs-5.3.18-150300.59.60.4.noarch", "product_id": "kernel-docs-5.3.18-150300.59.60.4.noarch" } }, { "category": "product_version", "name": "kernel-docs-html-5.3.18-150300.59.60.4.noarch", "product": { "name": "kernel-docs-html-5.3.18-150300.59.60.4.noarch", "product_id": "kernel-docs-html-5.3.18-150300.59.60.4.noarch" } }, { "category": "product_version", "name": "kernel-macros-5.3.18-150300.59.60.4.noarch", "product": { "name": "kernel-macros-5.3.18-150300.59.60.4.noarch", "product_id": "kernel-macros-5.3.18-150300.59.60.4.noarch" } }, { "category": "product_version", "name": "kernel-source-5.3.18-150300.59.60.4.noarch", "product": { "name": "kernel-source-5.3.18-150300.59.60.4.noarch", "product_id": "kernel-source-5.3.18-150300.59.60.4.noarch" } }, { "category": "product_version", "name": "kernel-source-vanilla-5.3.18-150300.59.60.4.noarch", "product": { "name": "kernel-source-vanilla-5.3.18-150300.59.60.4.noarch", "product_id": "kernel-source-vanilla-5.3.18-150300.59.60.4.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "product": { "name": "cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "product_id": "cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le" } }, { "category": "product_version", "name": "dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "product": { "name": "dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "product_id": "dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le" } }, { "category": "product_version", "name": "gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "product": { "name": "gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "product_id": "gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-5.3.18-150300.59.60.4.ppc64le", "product": { "name": "kernel-debug-5.3.18-150300.59.60.4.ppc64le", "product_id": "kernel-debug-5.3.18-150300.59.60.4.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-devel-5.3.18-150300.59.60.4.ppc64le", "product": { "name": "kernel-debug-devel-5.3.18-150300.59.60.4.ppc64le", "product_id": "kernel-debug-devel-5.3.18-150300.59.60.4.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "product": { "name": "kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "product_id": "kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.ppc64le" } }, { "category": "product_version", "name": "kernel-default-5.3.18-150300.59.60.4.ppc64le", "product": { "name": "kernel-default-5.3.18-150300.59.60.4.ppc64le", "product_id": "kernel-default-5.3.18-150300.59.60.4.ppc64le" } }, { "category": "product_version", "name": "kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "product": { "name": "kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "product_id": "kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le" } }, { "category": "product_version", "name": "kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "product": { "name": "kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "product_id": "kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le" } }, { "category": "product_version", "name": "kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "product": { "name": "kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "product_id": "kernel-default-devel-5.3.18-150300.59.60.4.ppc64le" } }, { "category": "product_version", "name": "kernel-default-extra-5.3.18-150300.59.60.4.ppc64le", "product": { "name": "kernel-default-extra-5.3.18-150300.59.60.4.ppc64le", "product_id": "kernel-default-extra-5.3.18-150300.59.60.4.ppc64le" } }, { "category": "product_version", "name": "kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "product": { "name": "kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "product_id": "kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le" } }, { "category": "product_version", "name": "kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "product": { "name": "kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "product_id": "kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le" } }, { "category": "product_version", "name": "kernel-default-optional-5.3.18-150300.59.60.4.ppc64le", "product": { "name": "kernel-default-optional-5.3.18-150300.59.60.4.ppc64le", "product_id": "kernel-default-optional-5.3.18-150300.59.60.4.ppc64le" } }, { "category": "product_version", "name": "kernel-kvmsmall-5.3.18-150300.59.60.4.ppc64le", "product": { "name": "kernel-kvmsmall-5.3.18-150300.59.60.4.ppc64le", "product_id": "kernel-kvmsmall-5.3.18-150300.59.60.4.ppc64le" } }, { "category": "product_version", "name": "kernel-kvmsmall-devel-5.3.18-150300.59.60.4.ppc64le", "product": { "name": "kernel-kvmsmall-devel-5.3.18-150300.59.60.4.ppc64le", "product_id": "kernel-kvmsmall-devel-5.3.18-150300.59.60.4.ppc64le" } }, { "category": "product_version", "name": "kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "product": { "name": "kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "product_id": "kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.ppc64le" } }, { "category": "product_version", "name": "kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.ppc64le", "product": { "name": "kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.ppc64le", "product_id": "kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.ppc64le" } }, { "category": "product_version", "name": "kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "product": { "name": "kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "product_id": "kernel-obs-build-5.3.18-150300.59.60.4.ppc64le" } }, { "category": "product_version", "name": "kernel-obs-qa-5.3.18-150300.59.60.4.ppc64le", "product": { "name": "kernel-obs-qa-5.3.18-150300.59.60.4.ppc64le", "product_id": "kernel-obs-qa-5.3.18-150300.59.60.4.ppc64le" } }, { "category": "product_version", "name": "kernel-syms-5.3.18-150300.59.60.4.ppc64le", "product": { "name": "kernel-syms-5.3.18-150300.59.60.4.ppc64le", "product_id": "kernel-syms-5.3.18-150300.59.60.4.ppc64le" } }, { "category": "product_version", "name": "kselftests-kmp-default-5.3.18-150300.59.60.4.ppc64le", "product": { "name": "kselftests-kmp-default-5.3.18-150300.59.60.4.ppc64le", "product_id": "kselftests-kmp-default-5.3.18-150300.59.60.4.ppc64le" } }, { "category": "product_version", "name": "ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "product": { "name": "ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "product_id": "ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le" } }, { "category": "product_version", "name": "reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "product": { "name": "reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "product_id": "reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "product": { "name": "cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "product_id": "cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x" } }, { "category": "product_version", "name": "dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "product": { "name": "dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "product_id": "dlm-kmp-default-5.3.18-150300.59.60.4.s390x" } }, { "category": "product_version", "name": "gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "product": { "name": "gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "product_id": "gfs2-kmp-default-5.3.18-150300.59.60.4.s390x" } }, { "category": "product_version", "name": "kernel-default-5.3.18-150300.59.60.4.s390x", "product": { "name": "kernel-default-5.3.18-150300.59.60.4.s390x", "product_id": "kernel-default-5.3.18-150300.59.60.4.s390x" } }, { "category": "product_version", "name": "kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "product": { "name": "kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "product_id": "kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x" } }, { "category": "product_version", "name": "kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "product": { "name": "kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "product_id": "kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.s390x" } }, { "category": "product_version", "name": "kernel-default-devel-5.3.18-150300.59.60.4.s390x", "product": { "name": "kernel-default-devel-5.3.18-150300.59.60.4.s390x", "product_id": "kernel-default-devel-5.3.18-150300.59.60.4.s390x" } }, { "category": "product_version", "name": "kernel-default-extra-5.3.18-150300.59.60.4.s390x", "product": { "name": "kernel-default-extra-5.3.18-150300.59.60.4.s390x", "product_id": "kernel-default-extra-5.3.18-150300.59.60.4.s390x" } }, { "category": "product_version", "name": "kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "product": { "name": "kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "product_id": "kernel-default-livepatch-5.3.18-150300.59.60.4.s390x" } }, { "category": "product_version", "name": "kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "product": { "name": "kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "product_id": "kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x" } }, { "category": "product_version", "name": "kernel-default-optional-5.3.18-150300.59.60.4.s390x", "product": { "name": "kernel-default-optional-5.3.18-150300.59.60.4.s390x", "product_id": "kernel-default-optional-5.3.18-150300.59.60.4.s390x" } }, { "category": "product_version", "name": "kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.s390x", "product": { "name": "kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.s390x", "product_id": "kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.s390x" } }, { "category": "product_version", "name": "kernel-obs-build-5.3.18-150300.59.60.4.s390x", "product": { "name": "kernel-obs-build-5.3.18-150300.59.60.4.s390x", "product_id": "kernel-obs-build-5.3.18-150300.59.60.4.s390x" } }, { "category": "product_version", "name": "kernel-obs-qa-5.3.18-150300.59.60.4.s390x", "product": { "name": "kernel-obs-qa-5.3.18-150300.59.60.4.s390x", "product_id": "kernel-obs-qa-5.3.18-150300.59.60.4.s390x" } }, { "category": "product_version", "name": "kernel-syms-5.3.18-150300.59.60.4.s390x", "product": { "name": "kernel-syms-5.3.18-150300.59.60.4.s390x", "product_id": "kernel-syms-5.3.18-150300.59.60.4.s390x" } }, { "category": "product_version", "name": "kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "product": { "name": "kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "product_id": "kernel-zfcpdump-5.3.18-150300.59.60.4.s390x" } }, { "category": "product_version", "name": "kselftests-kmp-default-5.3.18-150300.59.60.4.s390x", "product": { "name": "kselftests-kmp-default-5.3.18-150300.59.60.4.s390x", "product_id": "kselftests-kmp-default-5.3.18-150300.59.60.4.s390x" } }, { "category": "product_version", "name": "ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "product": { "name": "ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "product_id": "ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x" } }, { "category": "product_version", "name": "reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "product": { "name": "reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "product_id": "reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "product": { "name": "cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "product_id": "cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64" } }, { "category": "product_version", "name": "cluster-md-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "product": { "name": "cluster-md-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "product_id": "cluster-md-kmp-preempt-5.3.18-150300.59.60.4.x86_64" } }, { "category": "product_version", "name": "dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "product": { "name": "dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "product_id": "dlm-kmp-default-5.3.18-150300.59.60.4.x86_64" } }, { "category": "product_version", "name": "dlm-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "product": { "name": "dlm-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "product_id": "dlm-kmp-preempt-5.3.18-150300.59.60.4.x86_64" } }, { "category": "product_version", "name": "gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "product": { "name": "gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "product_id": "gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64" } }, { "category": "product_version", "name": "gfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "product": { "name": "gfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "product_id": "gfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64" } }, { "category": "product_version", "name": "kernel-debug-5.3.18-150300.59.60.4.x86_64", "product": { "name": "kernel-debug-5.3.18-150300.59.60.4.x86_64", "product_id": "kernel-debug-5.3.18-150300.59.60.4.x86_64" } }, { "category": "product_version", "name": "kernel-debug-devel-5.3.18-150300.59.60.4.x86_64", "product": { "name": "kernel-debug-devel-5.3.18-150300.59.60.4.x86_64", "product_id": "kernel-debug-devel-5.3.18-150300.59.60.4.x86_64" } }, { "category": "product_version", "name": "kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "product": { "name": "kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "product_id": "kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.x86_64" } }, { "category": "product_version", "name": "kernel-default-5.3.18-150300.59.60.4.x86_64", "product": { "name": "kernel-default-5.3.18-150300.59.60.4.x86_64", "product_id": "kernel-default-5.3.18-150300.59.60.4.x86_64" } }, { "category": "product_version", "name": "kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "product": { "name": "kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "product_id": "kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64" } }, { "category": "product_version", "name": "kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "product": { "name": "kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "product_id": "kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.x86_64" } }, { "category": "product_version", "name": "kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "product": { "name": "kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "product_id": "kernel-default-devel-5.3.18-150300.59.60.4.x86_64" } }, { "category": "product_version", "name": "kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "product": { "name": "kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "product_id": "kernel-default-extra-5.3.18-150300.59.60.4.x86_64" } }, { "category": "product_version", "name": "kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "product": { "name": "kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "product_id": "kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64" } }, { "category": "product_version", "name": "kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "product": { "name": "kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "product_id": "kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64" } }, { "category": "product_version", "name": "kernel-default-optional-5.3.18-150300.59.60.4.x86_64", "product": { "name": "kernel-default-optional-5.3.18-150300.59.60.4.x86_64", "product_id": "kernel-default-optional-5.3.18-150300.59.60.4.x86_64" } }, { "category": "product_version", "name": "kernel-kvmsmall-5.3.18-150300.59.60.4.x86_64", "product": { "name": "kernel-kvmsmall-5.3.18-150300.59.60.4.x86_64", "product_id": "kernel-kvmsmall-5.3.18-150300.59.60.4.x86_64" } }, { "category": "product_version", "name": "kernel-kvmsmall-devel-5.3.18-150300.59.60.4.x86_64", "product": { "name": "kernel-kvmsmall-devel-5.3.18-150300.59.60.4.x86_64", "product_id": "kernel-kvmsmall-devel-5.3.18-150300.59.60.4.x86_64" } }, { "category": "product_version", "name": "kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "product": { "name": "kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "product_id": "kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.x86_64" } }, { "category": "product_version", "name": "kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.x86_64", "product": { "name": "kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.x86_64", "product_id": "kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.x86_64" } }, { "category": "product_version", "name": "kernel-livepatch-5_3_18-150300_59_60-preempt-1-150300.7.5.3.x86_64", "product": { "name": "kernel-livepatch-5_3_18-150300_59_60-preempt-1-150300.7.5.3.x86_64", "product_id": "kernel-livepatch-5_3_18-150300_59_60-preempt-1-150300.7.5.3.x86_64" } }, { "category": "product_version", "name": "kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "product": { "name": "kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "product_id": "kernel-obs-build-5.3.18-150300.59.60.4.x86_64" } }, { "category": "product_version", "name": "kernel-obs-qa-5.3.18-150300.59.60.4.x86_64", "product": { "name": "kernel-obs-qa-5.3.18-150300.59.60.4.x86_64", "product_id": "kernel-obs-qa-5.3.18-150300.59.60.4.x86_64" } }, { "category": "product_version", "name": "kernel-preempt-5.3.18-150300.59.60.4.x86_64", "product": { "name": "kernel-preempt-5.3.18-150300.59.60.4.x86_64", "product_id": "kernel-preempt-5.3.18-150300.59.60.4.x86_64" } }, { "category": "product_version", "name": "kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "product": { "name": "kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "product_id": "kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64" } }, { "category": "product_version", "name": "kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64", "product": { "name": "kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64", "product_id": "kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64" } }, { "category": "product_version", "name": "kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "product": { "name": "kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "product_id": "kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.x86_64" } }, { "category": "product_version", "name": "kernel-preempt-optional-5.3.18-150300.59.60.4.x86_64", "product": { "name": "kernel-preempt-optional-5.3.18-150300.59.60.4.x86_64", "product_id": "kernel-preempt-optional-5.3.18-150300.59.60.4.x86_64" } }, { "category": "product_version", "name": "kernel-syms-5.3.18-150300.59.60.4.x86_64", "product": { "name": "kernel-syms-5.3.18-150300.59.60.4.x86_64", "product_id": "kernel-syms-5.3.18-150300.59.60.4.x86_64" } }, { "category": "product_version", "name": "kselftests-kmp-default-5.3.18-150300.59.60.4.x86_64", "product": { "name": "kselftests-kmp-default-5.3.18-150300.59.60.4.x86_64", "product_id": "kselftests-kmp-default-5.3.18-150300.59.60.4.x86_64" } }, { "category": "product_version", "name": "kselftests-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "product": { "name": "kselftests-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "product_id": "kselftests-kmp-preempt-5.3.18-150300.59.60.4.x86_64" } }, { "category": "product_version", "name": "ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "product": { "name": "ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "product_id": "ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64" } }, { "category": "product_version", "name": "ocfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "product": { "name": "ocfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "product_id": "ocfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64" } }, { "category": "product_version", "name": "reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "product": { "name": "reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "product_id": "reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64" } }, { "category": "product_version", "name": "reiserfs-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "product": { "name": "reiserfs-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "product_id": "reiserfs-kmp-preempt-5.3.18-150300.59.60.4.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Module for Basesystem 15 SP3", "product": { "name": "SUSE Linux Enterprise Module for Basesystem 15 SP3", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-basesystem:15:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Module for Development Tools 15 SP3", "product": { "name": "SUSE Linux Enterprise Module for Development Tools 15 SP3", "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-development-tools:15:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Module for Legacy 15 SP3", "product": { "name": "SUSE Linux Enterprise Module for Legacy 15 SP3", "product_id": "SUSE Linux Enterprise Module for Legacy 15 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-legacy:15:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 15 SP3", "product": { "name": "SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-live-patching:15:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Availability Extension 15 SP3", "product": { "name": "SUSE Linux Enterprise High Availability Extension 15 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-ha:15:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Workstation Extension 15 SP3", "product": { "name": "SUSE Linux Enterprise Workstation Extension 15 SP3", "product_id": "SUSE Linux Enterprise Workstation Extension 15 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-we:15:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Micro 5.1", "product": { "name": "SUSE Linux Enterprise Micro 5.1", "product_id": "SUSE Linux Enterprise Micro 5.1", "product_identification_helper": { "cpe": "cpe:/o:suse:suse-microos:5.1" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-64kb-5.3.18-150300.59.60.4.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP3", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.60.4.aarch64" }, "product_reference": "kernel-64kb-5.3.18-150300.59.60.4.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP3", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64" }, "product_reference": "kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-150300.59.60.4.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP3", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.aarch64" }, "product_reference": "kernel-default-5.3.18-150300.59.60.4.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-150300.59.60.4.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP3", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.ppc64le" }, "product_reference": "kernel-default-5.3.18-150300.59.60.4.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-150300.59.60.4.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP3", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.s390x" }, "product_reference": "kernel-default-5.3.18-150300.59.60.4.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-150300.59.60.4.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP3", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.x86_64" }, "product_reference": "kernel-default-5.3.18-150300.59.60.4.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP3", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64" }, "product_reference": "kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP3", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le" }, "product_reference": "kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP3", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x" }, "product_reference": "kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP3", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64" }, "product_reference": "kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.3.18-150300.59.60.4.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP3", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64" }, "product_reference": "kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.3.18-150300.59.60.4.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP3", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le" }, "product_reference": "kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.3.18-150300.59.60.4.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP3", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.s390x" }, "product_reference": "kernel-default-devel-5.3.18-150300.59.60.4.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.3.18-150300.59.60.4.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP3", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64" }, "product_reference": "kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-5.3.18-150300.59.60.4.noarch as component of SUSE Linux Enterprise Module for Basesystem 15 SP3", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.60.4.noarch" }, "product_reference": "kernel-devel-5.3.18-150300.59.60.4.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-5.3.18-150300.59.60.4.noarch as component of SUSE Linux Enterprise Module for Basesystem 15 SP3", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.60.4.noarch" }, "product_reference": "kernel-macros-5.3.18-150300.59.60.4.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-5.3.18-150300.59.60.4.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP3", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.aarch64" }, "product_reference": "kernel-preempt-5.3.18-150300.59.60.4.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-5.3.18-150300.59.60.4.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP3", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.x86_64" }, "product_reference": "kernel-preempt-5.3.18-150300.59.60.4.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-5.3.18-150300.59.60.4.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP3", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x" }, "product_reference": "kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-docs-5.3.18-150300.59.60.4.noarch as component of SUSE Linux Enterprise Module for Development Tools 15 SP3", "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.60.4.noarch" }, "product_reference": "kernel-docs-5.3.18-150300.59.60.4.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.3.18-150300.59.60.4.aarch64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP3", "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64" }, "product_reference": "kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.3.18-150300.59.60.4.ppc64le as component of SUSE Linux Enterprise Module for Development Tools 15 SP3", "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le" }, "product_reference": "kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.3.18-150300.59.60.4.s390x as component of SUSE Linux Enterprise Module for Development Tools 15 SP3", "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.s390x" }, "product_reference": "kernel-obs-build-5.3.18-150300.59.60.4.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.3.18-150300.59.60.4.x86_64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP3", "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64" }, "product_reference": "kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP3", "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64" }, "product_reference": "kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP3", "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64" }, "product_reference": "kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-5.3.18-150300.59.60.4.noarch as component of SUSE Linux Enterprise Module for Development Tools 15 SP3", "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.60.4.noarch" }, "product_reference": "kernel-source-5.3.18-150300.59.60.4.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.3.18-150300.59.60.4.aarch64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP3", "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.aarch64" }, "product_reference": "kernel-syms-5.3.18-150300.59.60.4.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.3.18-150300.59.60.4.ppc64le as component of SUSE Linux Enterprise Module for Development Tools 15 SP3", "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.ppc64le" }, "product_reference": "kernel-syms-5.3.18-150300.59.60.4.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.3.18-150300.59.60.4.s390x as component of SUSE Linux Enterprise Module for Development Tools 15 SP3", "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.s390x" }, "product_reference": "kernel-syms-5.3.18-150300.59.60.4.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.3.18-150300.59.60.4.x86_64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP3", "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.x86_64" }, "product_reference": "kernel-syms-5.3.18-150300.59.60.4.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64 as component of SUSE Linux Enterprise Module for Legacy 15 SP3", "product_id": "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64" }, "product_reference": "reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Legacy 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le as component of SUSE Linux Enterprise Module for Legacy 15 SP3", "product_id": "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le" }, "product_reference": "reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Legacy 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x as component of SUSE Linux Enterprise Module for Legacy 15 SP3", "product_id": "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x" }, "product_reference": "reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Legacy 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64 as component of SUSE Linux Enterprise Module for Legacy 15 SP3", "product_id": "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64" }, "product_reference": "reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Legacy 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le" }, "product_reference": "kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-5.3.18-150300.59.60.4.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x" }, "product_reference": "kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64" }, "product_reference": "kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le" }, "product_reference": "kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x" }, "product_reference": "kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64" }, "product_reference": "kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.s390x" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64" }, "product_reference": "cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le" }, "product_reference": "cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x" }, "product_reference": "cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64" }, "product_reference": "cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-5.3.18-150300.59.60.4.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64" }, "product_reference": "dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le" }, "product_reference": "dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-5.3.18-150300.59.60.4.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x" }, "product_reference": "dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-5.3.18-150300.59.60.4.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64" }, "product_reference": "dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64" }, "product_reference": "gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le" }, "product_reference": "gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-5.3.18-150300.59.60.4.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x" }, "product_reference": "gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64" }, "product_reference": "gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64" }, "product_reference": "ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le" }, "product_reference": "ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x" }, "product_reference": "ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64" }, "product_reference": "ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-extra-5.3.18-150300.59.60.4.x86_64 as component of SUSE Linux Enterprise Workstation Extension 15 SP3", "product_id": "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64" }, "product_reference": "kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Workstation Extension 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64 as component of SUSE Linux Enterprise Workstation Extension 15 SP3", "product_id": "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64" }, "product_reference": "kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Workstation Extension 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-150300.59.60.4.aarch64 as component of SUSE Linux Enterprise Micro 5.1", "product_id": "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.aarch64" }, "product_reference": "kernel-default-5.3.18-150300.59.60.4.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-150300.59.60.4.s390x as component of SUSE Linux Enterprise Micro 5.1", "product_id": "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.s390x" }, "product_reference": "kernel-default-5.3.18-150300.59.60.4.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-150300.59.60.4.x86_64 as component of SUSE Linux Enterprise Micro 5.1", "product_id": "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.x86_64" }, "product_reference": "kernel-default-5.3.18-150300.59.60.4.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64 as component of SUSE Linux Enterprise Micro 5.1", "product_id": "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64" }, "product_reference": "kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x as component of SUSE Linux Enterprise Micro 5.1", "product_id": "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x" }, "product_reference": "kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64 as component of SUSE Linux Enterprise Micro 5.1", "product_id": "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64" }, "product_reference": "kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-0920", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-0920" } ], "notes": [ { "category": "general", "text": "In unix_scm_to_skb of af_unix.c, there is a possible use after free bug due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-196926917References: Upstream kernel", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-0920", "url": "https://www.suse.com/security/cve/CVE-2021-0920" }, { "category": "external", "summary": "SUSE Bug 1193731 for CVE-2021-0920", "url": "https://bugzilla.suse.com/1193731" }, { "category": "external", "summary": "SUSE Bug 1194463 for CVE-2021-0920", "url": "https://bugzilla.suse.com/1194463" }, { "category": "external", "summary": "SUSE Bug 1195939 for CVE-2021-0920", "url": "https://bugzilla.suse.com/1195939" }, { "category": "external", "summary": "SUSE Bug 1199255 for CVE-2021-0920", "url": "https://bugzilla.suse.com/1199255" }, { "category": "external", "summary": "SUSE Bug 1200084 for CVE-2021-0920", "url": "https://bugzilla.suse.com/1200084" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-03-30T07:38:49Z", "details": "important" } ], "title": "CVE-2021-0920" }, { "cve": "CVE-2021-39657", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-39657" } ], "notes": [ { "category": "general", "text": "In ufshcd_eh_device_reset_handler of ufshcd.c, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-194696049References: Upstream kernel", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-39657", "url": "https://www.suse.com/security/cve/CVE-2021-39657" }, { "category": "external", "summary": "SUSE Bug 1193864 for CVE-2021-39657", "url": "https://bugzilla.suse.com/1193864" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.3, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-03-30T07:38:49Z", "details": "low" } ], "title": "CVE-2021-39657" }, { "cve": "CVE-2021-39698", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-39698" } ], "notes": [ { "category": "general", "text": "In aio_poll_complete_work of aio.c, there is a possible memory corruption due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-185125206References: Upstream kernel", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-39698", "url": "https://www.suse.com/security/cve/CVE-2021-39698" }, { "category": "external", "summary": "SUSE Bug 1196956 for CVE-2021-39698", "url": "https://bugzilla.suse.com/1196956" }, { "category": "external", "summary": "SUSE Bug 1196959 for CVE-2021-39698", "url": "https://bugzilla.suse.com/1196959" }, { "category": "external", "summary": "SUSE Bug 1209225 for CVE-2021-39698", "url": "https://bugzilla.suse.com/1209225" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-03-30T07:38:49Z", "details": "important" } ], "title": "CVE-2021-39698" }, { "cve": "CVE-2021-44879", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-44879" } ], "notes": [ { "category": "general", "text": "In gc_data_segment in fs/f2fs/gc.c in the Linux kernel before 5.16.3, special files are not considered, leading to a move_data_page NULL pointer dereference.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-44879", "url": "https://www.suse.com/security/cve/CVE-2021-44879" }, { "category": "external", "summary": "SUSE Bug 1195987 for CVE-2021-44879", "url": "https://bugzilla.suse.com/1195987" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-03-30T07:38:49Z", "details": "moderate" } ], "title": "CVE-2021-44879" }, { "cve": "CVE-2021-45402", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-45402" } ], "notes": [ { "category": "general", "text": "The check_alu_op() function in kernel/bpf/verifier.c in the Linux kernel through v5.16-rc5 did not properly update bounds while handling the mov32 instruction, which allows local users to obtain potentially sensitive address information, aka a \"pointer leak.\"", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-45402", "url": "https://www.suse.com/security/cve/CVE-2021-45402" }, { "category": "external", "summary": "SUSE Bug 1196130 for CVE-2021-45402", "url": "https://bugzilla.suse.com/1196130" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-03-30T07:38:49Z", "details": "moderate" } ], "title": "CVE-2021-45402" }, { "cve": "CVE-2022-0487", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-0487" } ], "notes": [ { "category": "general", "text": "A use-after-free vulnerability was found in rtsx_usb_ms_drv_remove in drivers/memstick/host/rtsx_usb_ms.c in memstick in the Linux kernel. In this flaw, a local attacker with a user privilege may impact system Confidentiality. This flaw affects kernel versions prior to 5.14 rc1.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-0487", "url": "https://www.suse.com/security/cve/CVE-2022-0487" }, { "category": "external", "summary": "SUSE Bug 1194516 for CVE-2022-0487", "url": "https://bugzilla.suse.com/1194516" }, { "category": "external", "summary": "SUSE Bug 1195949 for CVE-2022-0487", "url": "https://bugzilla.suse.com/1195949" }, { "category": "external", "summary": "SUSE Bug 1198615 for CVE-2022-0487", "url": "https://bugzilla.suse.com/1198615" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-03-30T07:38:49Z", "details": "moderate" } ], "title": "CVE-2022-0487" }, { "cve": "CVE-2022-0617", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-0617" } ], "notes": [ { "category": "general", "text": "A flaw null pointer dereference in the Linux kernel UDF file system functionality was found in the way user triggers udf_file_write_iter function for the malicious UDF image. A local user could use this flaw to crash the system. Actual from Linux kernel 4.2-rc1 till 5.17-rc2.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-0617", "url": "https://www.suse.com/security/cve/CVE-2022-0617" }, { "category": "external", "summary": "SUSE Bug 1196079 for CVE-2022-0617", "url": "https://bugzilla.suse.com/1196079" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-03-30T07:38:49Z", "details": "moderate" } ], "title": "CVE-2022-0617" }, { "cve": "CVE-2022-0644", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-0644" } ], "notes": [ { "category": "general", "text": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by its CNA. Further investigation showed that it was not a security issue. Notes: none.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-0644", "url": "https://www.suse.com/security/cve/CVE-2022-0644" }, { "category": "external", "summary": "SUSE Bug 1196155 for CVE-2022-0644", "url": "https://bugzilla.suse.com/1196155" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-03-30T07:38:49Z", "details": "moderate" } ], "title": "CVE-2022-0644" }, { "cve": "CVE-2022-23036", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-23036" } ], "notes": [ { "category": "general", "text": "Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn\u0027t check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend. CVE-2022-23042", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-23036", "url": "https://www.suse.com/security/cve/CVE-2022-23036" }, { "category": "external", "summary": "SUSE Bug 1196488 for CVE-2022-23036", "url": "https://bugzilla.suse.com/1196488" }, { "category": "external", "summary": "SUSE Bug 1199099 for CVE-2022-23036", "url": "https://bugzilla.suse.com/1199099" }, { "category": "external", "summary": "SUSE Bug 1199141 for CVE-2022-23036", "url": "https://bugzilla.suse.com/1199141" }, { "category": "external", "summary": "SUSE Bug 1204132 for CVE-2022-23036", "url": "https://bugzilla.suse.com/1204132" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-03-30T07:38:49Z", "details": "important" } ], "title": "CVE-2022-23036" }, { "cve": "CVE-2022-23037", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-23037" } ], "notes": [ { "category": "general", "text": "Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn\u0027t check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend. CVE-2022-23042", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-23037", "url": "https://www.suse.com/security/cve/CVE-2022-23037" }, { "category": "external", "summary": "SUSE Bug 1199099 for CVE-2022-23037", "url": "https://bugzilla.suse.com/1199099" }, { "category": "external", "summary": "SUSE Bug 1199141 for CVE-2022-23037", "url": "https://bugzilla.suse.com/1199141" }, { "category": "external", "summary": "SUSE Bug 1204132 for CVE-2022-23037", "url": "https://bugzilla.suse.com/1204132" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-03-30T07:38:49Z", "details": "important" } ], "title": "CVE-2022-23037" }, { "cve": "CVE-2022-23038", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-23038" } ], "notes": [ { "category": "general", "text": "Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn\u0027t check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend. CVE-2022-23042", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-23038", "url": "https://www.suse.com/security/cve/CVE-2022-23038" }, { "category": "external", "summary": "SUSE Bug 1199099 for CVE-2022-23038", "url": "https://bugzilla.suse.com/1199099" }, { "category": "external", "summary": "SUSE Bug 1199141 for CVE-2022-23038", "url": "https://bugzilla.suse.com/1199141" }, { "category": "external", "summary": "SUSE Bug 1204132 for CVE-2022-23038", "url": "https://bugzilla.suse.com/1204132" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-03-30T07:38:49Z", "details": "important" } ], "title": "CVE-2022-23038" }, { "cve": "CVE-2022-23039", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-23039" } ], "notes": [ { "category": "general", "text": "Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn\u0027t check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend. CVE-2022-23042", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-23039", "url": "https://www.suse.com/security/cve/CVE-2022-23039" }, { "category": "external", "summary": "SUSE Bug 1199099 for CVE-2022-23039", "url": "https://bugzilla.suse.com/1199099" }, { "category": "external", "summary": "SUSE Bug 1199141 for CVE-2022-23039", "url": "https://bugzilla.suse.com/1199141" }, { "category": "external", "summary": "SUSE Bug 1204132 for CVE-2022-23039", "url": "https://bugzilla.suse.com/1204132" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-03-30T07:38:49Z", "details": "important" } ], "title": "CVE-2022-23039" }, { "cve": "CVE-2022-23040", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-23040" } ], "notes": [ { "category": "general", "text": "Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn\u0027t check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend. CVE-2022-23042", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-23040", "url": "https://www.suse.com/security/cve/CVE-2022-23040" }, { "category": "external", "summary": "SUSE Bug 1199099 for CVE-2022-23040", "url": "https://bugzilla.suse.com/1199099" }, { "category": "external", "summary": "SUSE Bug 1199141 for CVE-2022-23040", "url": "https://bugzilla.suse.com/1199141" }, { "category": "external", "summary": "SUSE Bug 1204132 for CVE-2022-23040", "url": "https://bugzilla.suse.com/1204132" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-03-30T07:38:49Z", "details": "important" } ], "title": "CVE-2022-23040" }, { "cve": "CVE-2022-23041", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-23041" } ], "notes": [ { "category": "general", "text": "Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn\u0027t check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend. CVE-2022-23042", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-23041", "url": "https://www.suse.com/security/cve/CVE-2022-23041" }, { "category": "external", "summary": "SUSE Bug 1199099 for CVE-2022-23041", "url": "https://bugzilla.suse.com/1199099" }, { "category": "external", "summary": "SUSE Bug 1199141 for CVE-2022-23041", "url": "https://bugzilla.suse.com/1199141" }, { "category": "external", "summary": "SUSE Bug 1204132 for CVE-2022-23041", "url": "https://bugzilla.suse.com/1204132" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-03-30T07:38:49Z", "details": "important" } ], "title": "CVE-2022-23041" }, { "cve": "CVE-2022-23042", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-23042" } ], "notes": [ { "category": "general", "text": "Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn\u0027t check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend. CVE-2022-23042", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-23042", "url": "https://www.suse.com/security/cve/CVE-2022-23042" }, { "category": "external", "summary": "SUSE Bug 1199099 for CVE-2022-23042", "url": "https://bugzilla.suse.com/1199099" }, { "category": "external", "summary": "SUSE Bug 1199141 for CVE-2022-23042", "url": "https://bugzilla.suse.com/1199141" }, { "category": "external", "summary": "SUSE Bug 1204132 for CVE-2022-23042", "url": "https://bugzilla.suse.com/1204132" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-03-30T07:38:49Z", "details": "important" } ], "title": "CVE-2022-23042" }, { "cve": "CVE-2022-24448", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-24448" } ], "notes": [ { "category": "general", "text": "An issue was discovered in fs/nfs/dir.c in the Linux kernel before 5.16.5. If an application sets the O_DIRECTORY flag, and tries to open a regular file, nfs_atomic_open() performs a regular lookup. If a regular file is found, ENOTDIR should occur, but the server instead returns uninitialized data in the file descriptor.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-24448", "url": "https://www.suse.com/security/cve/CVE-2022-24448" }, { "category": "external", "summary": "SUSE Bug 1195612 for CVE-2022-24448", "url": "https://bugzilla.suse.com/1195612" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-03-30T07:38:49Z", "details": "moderate" } ], "title": "CVE-2022-24448" }, { "cve": "CVE-2022-24958", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-24958" } ], "notes": [ { "category": "general", "text": "drivers/usb/gadget/legacy/inode.c in the Linux kernel through 5.16.8 mishandles dev-\u003ebuf release.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-24958", "url": "https://www.suse.com/security/cve/CVE-2022-24958" }, { "category": "external", "summary": "SUSE Bug 1195905 for CVE-2022-24958", "url": "https://bugzilla.suse.com/1195905" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-03-30T07:38:49Z", "details": "moderate" } ], "title": "CVE-2022-24958" }, { "cve": "CVE-2022-24959", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-24959" } ], "notes": [ { "category": "general", "text": "An issue was discovered in the Linux kernel before 5.16.5. There is a memory leak in yam_siocdevprivate in drivers/net/hamradio/yam.c.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-24959", "url": "https://www.suse.com/security/cve/CVE-2022-24959" }, { "category": "external", "summary": "SUSE Bug 1195897 for CVE-2022-24959", "url": "https://bugzilla.suse.com/1195897" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-03-30T07:38:49Z", "details": "moderate" } ], "title": "CVE-2022-24959" }, { "cve": "CVE-2022-25258", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-25258" } ], "notes": [ { "category": "general", "text": "An issue was discovered in drivers/usb/gadget/composite.c in the Linux kernel before 5.16.10. The USB Gadget subsystem lacks certain validation of interface OS descriptor requests (ones with a large array index and ones associated with NULL function pointer retrieval). Memory corruption might occur.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-25258", "url": "https://www.suse.com/security/cve/CVE-2022-25258" }, { "category": "external", "summary": "SUSE Bug 1196095 for CVE-2022-25258", "url": "https://bugzilla.suse.com/1196095" }, { "category": "external", "summary": "SUSE Bug 1196132 for CVE-2022-25258", "url": "https://bugzilla.suse.com/1196132" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-03-30T07:38:49Z", "details": "important" } ], "title": "CVE-2022-25258" }, { "cve": "CVE-2022-25636", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-25636" } ], "notes": [ { "category": "general", "text": "net/netfilter/nf_dup_netdev.c in the Linux kernel 5.4 through 5.6.10 allows local users to gain privileges because of a heap out-of-bounds write. This is related to nf_tables_offload.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-25636", "url": "https://www.suse.com/security/cve/CVE-2022-25636" }, { "category": "external", "summary": "SUSE Bug 1196299 for CVE-2022-25636", "url": "https://bugzilla.suse.com/1196299" }, { "category": "external", "summary": "SUSE Bug 1196301 for CVE-2022-25636", "url": "https://bugzilla.suse.com/1196301" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-03-30T07:38:49Z", "details": "important" } ], "title": "CVE-2022-25636" }, { "cve": "CVE-2022-26490", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-26490" } ], "notes": [ { "category": "general", "text": "st21nfca_connectivity_event_received in drivers/nfc/st21nfca/se.c in the Linux kernel through 5.16.12 has EVT_TRANSACTION buffer overflows because of untrusted length parameters.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-26490", "url": "https://www.suse.com/security/cve/CVE-2022-26490" }, { "category": "external", "summary": "SUSE Bug 1196830 for CVE-2022-26490", "url": "https://bugzilla.suse.com/1196830" }, { "category": "external", "summary": "SUSE Bug 1201656 for CVE-2022-26490", "url": "https://bugzilla.suse.com/1201656" }, { "category": "external", "summary": "SUSE Bug 1201969 for CVE-2022-26490", "url": "https://bugzilla.suse.com/1201969" }, { "category": "external", "summary": "SUSE Bug 1211495 for CVE-2022-26490", "url": "https://bugzilla.suse.com/1211495" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-03-30T07:38:49Z", "details": "important" } ], "title": "CVE-2022-26490" }, { "cve": "CVE-2022-26966", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-26966" } ], "notes": [ { "category": "general", "text": "An issue was discovered in the Linux kernel before 5.16.12. drivers/net/usb/sr9700.c allows attackers to obtain sensitive information from heap memory via crafted frame lengths from a device.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-26966", "url": "https://www.suse.com/security/cve/CVE-2022-26966" }, { "category": "external", "summary": "SUSE Bug 1196836 for CVE-2022-26966", "url": "https://bugzilla.suse.com/1196836" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-03-30T07:38:49Z", "details": "moderate" } ], "title": "CVE-2022-26966" } ] }
suse-su-2022:1037-1
Vulnerability from csaf_suse
Published
2022-03-30 07:36
Modified
2022-03-30 07:36
Summary
Security update for the Linux Kernel
Notes
Title of the patch
Security update for the Linux Kernel
Description of the patch
The SUSE Linux Enterprise 15 SP3 kernel was updated to receive various security and bugfixes.
The following security bugs were fixed:
- CVE-2022-25636: Fixed an issue which allowed a local users to gain privileges because of a heap out-of-bounds write in nf_dup_netdev.c, related to nf_tables_offload (bsc#1196299).
- CVE-2022-26490: Fixed a buffer overflow in the st21nfca driver. An attacker with adjacent NFC access could trigger crash the system or corrupt system memory (bsc#1196830).
- CVE-2022-0487: A use-after-free vulnerability was found in rtsx_usb_ms_drv_remove() in drivers/memstick/host/rtsx_usb_ms.c (bsc#1194516).
- CVE-2022-24448: Fixed an issue if an application sets the O_DIRECTORY flag, and tries to open a regular file, nfs_atomic_open() performs a regular lookup. If a regular file is found, ENOTDIR should have occured, but the server instead returned uninitialized data in the file descriptor (bsc#1195612).
- CVE-2022-0617: Fixed a null pointer dereference in UDF file system functionality. A local user could crash the system by triggering udf_file_write_iter() via a malicious UDF image. (bsc#1196079)
- CVE-2022-0644: Fixed a denial of service by a local user. A assertion failure could be triggered in kernel_read_file_from_fd(). (bsc#1196155)
- CVE-2022-25258: The USB Gadget subsystem lacked certain validation of interface OS descriptor requests, which could have lead to memory corruption (bsc#1196096).
- CVE-2022-24958: drivers/usb/gadget/legacy/inode.c mishandled dev->buf release (bsc#1195905).
- CVE-2022-24959: Fixed a memory leak in yam_siocdevprivate() in drivers/net/hamradio/yam.c (bsc#1195897).
- CVE-2021-44879: In gc_data_segment() in fs/f2fs/gc.c, special files were not considered, which lead to a move_data_page NULL pointer dereference (bsc#1195987).
- CVE-2021-0920: Fixed a local privilege escalation due to a use-after-free vulnerability in unix_scm_to_skb of af_unix (bsc#1193731).
- CVE-2021-39657: Fixed an information leak in the Universal Flash Storage subsystem (bsc#1193864).
The following non-security bugs were fixed:
- ALSA: intel_hdmi: Fix reference to PCM buffer address (git-fixes).
- ARM: 9182/1: mmu: fix returns from early_param() and __setup() functions (git-fixes).
- ARM: Fix kgdb breakpoint for Thumb2 (git-fixes).
- ASoC: cs4265: Fix the duplicated control name (git-fixes).
- ASoC: ops: Shift tested values in snd_soc_put_volsw() by +min (git-fixes).
- ASoC: rt5668: do not block workqueue if card is unbound (git-fixes).
- ASoC: rt5682: do not block workqueue if card is unbound (git-fixes).
- Bluetooth: btusb: Add missing Chicony device for Realtek RTL8723BE (bsc#1196779).
- EDAC/altera: Fix deferred probing (bsc#1178134).
- HID: add mapping for KEY_ALL_APPLICATIONS (git-fixes).
- HID: add mapping for KEY_DICTATE (git-fixes).
- Hand over the maintainership to SLE15-SP3 maintainers
- IB/hfi1: Correct guard on eager buffer deallocation (git-fixes).
- IB/hfi1: Fix early init panic (git-fixes).
- IB/hfi1: Fix leak of rcvhdrtail_dummy_kvaddr (git-fixes).
- IB/hfi1: Insure use of smp_processor_id() is preempt disabled (git-fixes).
- IB/rdmavt: Validate remote_addr during loopback atomic tests (git-fixes).
- Input: clear BTN_RIGHT/MIDDLE on buttonpads (git-fixes).
- Input: elan_i2c - fix regulator enable count imbalance after suspend/resume (git-fixes).
- Input: elan_i2c - move regulator_[en|dis]able() out of elan_[en|dis]able_power() (git-fixes).
- RDMA/bnxt_re: Scan the whole bitmap when checking if 'disabling RCFW with pending cmd-bit' (git-fixes).
- RDMA/cma: Do not change route.addr.src_addr outside state checks (bsc#1181147).
- RDMA/cma: Let cma_resolve_ib_dev() continue search even after empty entry (git-fixes).
- RDMA/cma: Remove open coding of overflow checking for private_data_len (git-fixes).
- RDMA/core: Do not infoleak GRH fields (git-fixes).
- RDMA/core: Let ib_find_gid() continue search even after empty entry (git-fixes).
- RDMA/cxgb4: Set queue pair state when being queried (git-fixes).
- RDMA/hns: Validate the pkey index (git-fixes).
- RDMA/ib_srp: Fix a deadlock (git-fixes).
- RDMA/mlx4: Do not continue event handler after memory allocation failure (git-fixes).
- RDMA/rtrs-clt: Fix possible double free in error case (jsc#SLE-15176).
- RDMA/rxe: Fix a typo in opcode name (git-fixes).
- RDMA/siw: Fix broken RDMA Read Fence/Resume logic (git-fixes).
- RDMA/uverbs: Check for null return of kmalloc_array (git-fixes).
- RDMA/uverbs: Remove the unnecessary assignment (git-fixes).
- Revert 'USB: serial: ch341: add new Product ID for CH341A' (git-fixes).
- SUNRPC: avoid race between mod_timer() and del_timer_sync() (bnc#1195403).
- USB: gadget: validate endpoint index for xilinx udc (git-fixes).
- USB: gadget: validate interface OS descriptor requests (git-fixes).
- USB: hub: Clean up use of port initialization schemes and retries (git-fixes).
- USB: serial: option: add Telit LE910R1 compositions (git-fixes).
- USB: serial: option: add support for DW5829e (git-fixes).
- USB: zaurus: support another broken Zaurus (git-fixes).
- arm64: dts: rockchip: Switch RK3399-Gru DP to SPDIF output (git-fixes).
- asix: fix uninit-value in asix_mdio_read() (git-fixes).
- ata: pata_hpt37x: disable primary channel on HPT371 (git-fixes).
- batman-adv: Do not expect inter-netns unique iflink indices (git-fixes).
- batman-adv: Request iflink once in batadv-on-batadv check (git-fixes).
- batman-adv: Request iflink once in batadv_get_real_netdevice (git-fixes).
- blk-mq: do not free tags if the tag_set is used by other device in queue initialztion (bsc#1193787).
- bnxt_en: Fix active FEC reporting to ethtool (jsc#SLE-16649).
- bnxt_en: Fix incorrect multicast rx mask setting when not requested (git-fixes).
- bnxt_en: Fix occasional ethtool -t loopback test failures (git-fixes).
- bnxt_en: Fix offline ethtool selftest with RDMA enabled (git-fixes).
- bonding: force carrier update when releasing slave (git-fixes).
- can: gs_usb: change active_channels's type from atomic_t to u8 (git-fixes).
- cgroup-v1: Correct privileges check in release_agent writes (bsc#1196723).
- cgroup/cpuset: Fix 'suspicious RCU usage' lockdep warning (bsc#1196868).
- clk: jz4725b: fix mmc0 clock gating (git-fixes).
- cpufreq: schedutil: Use kobject release() method to free (git-fixes)
- cpuset: Fix the bug that subpart_cpus updated wrongly in update_cpumask() (bsc#1196866).
- cputime, cpuacct: Include guest time in user time in (git-fixes)
- dma-direct: Fix potential NULL pointer dereference (bsc#1196472 ltc#192278).
- dma-mapping: Allow mixing bypass and mapped DMA operation (bsc#1196472 ltc#192278).
- dmaengine: shdma: Fix runtime PM imbalance on error (git-fixes).
- drm/amdgpu: disable MMHUB PG for Picasso (git-fixes).
- drm/edid: Always set RGB444 (git-fixes).
- drm/i915/dg1: Wait for pcode/uncore handshake at startup (bsc#1195211).
- drm/i915/gen11+: Only load DRAM information from pcode (bsc#1195211).
- drm/i915: Nuke not needed members of dram_info (bsc#1195211).
- drm/i915: Remove memory frequency calculation (bsc#1195211).
- drm/i915: Rename is_16gb_dimm to wm_lv_0_adjust_needed (bsc#1195211).
- efivars: Respect 'block' flag in efivar_entry_set_safe() (git-fixes).
- exfat: fix i_blocks for files truncated over 4 GiB (git-fixes).
- exfat: fix incorrect loading of i_blocks for large files (git-fixes).
- firmware: arm_scmi: Remove space in MODULE_ALIAS name (git-fixes).
- gpio: rockchip: Reset int_bothedge when changing trigger (git-fixes).
- gpio: tegra186: Fix chip_data type confusion (git-fixes).
- gtp: remove useless rcu_read_lock() (git-fixes).
- hamradio: fix macro redefine warning (git-fixes).
- i2c: bcm2835: Avoid clock stretching timeouts (git-fixes).
- iavf: Fix missing check for running netdev (git-fixes).
- ice: initialize local variable 'tlv' (jsc#SLE-12878).
- igc: igc_read_phy_reg_gpy: drop premature return (git-fixes).
- igc: igc_write_phy_reg_gpy: drop premature return (git-fixes).
- iio: Fix error handling for PM (git-fixes).
- iio: adc: ad7124: fix mask used for setting AIN_BUFP & AIN_BUFM bits (git-fixes).
- iio: adc: men_z188_adc: Fix a resource leak in an error handling path (git-fixes).
- ixgbe: xsk: change !netif_carrier_ok() handling in ixgbe_xmit_zc() (git-fixes).
- mac80211: fix forwarded mesh frames AC & queue selection (git-fixes).
- mac80211_hwsim: initialize ieee80211_tx_info at hw_scan_work (git-fixes).
- mac80211_hwsim: report NOACK frames in tx_status (git-fixes).
- mask out added spinlock in rndis_params (git-fixes).
- net/mlx5: Fix possible deadlock on rule deletion (git-fixes).
- net/mlx5: Fix wrong limitation of metadata match on ecpf (git-fixes).
- net/mlx5: Update the list of the PCI supported devices (git-fixes).
- net/mlx5: Update the list of the PCI supported devices (git-fixes).
- net/mlx5e: Fix modify header actions memory leak (git-fixes).
- net/mlx5e: Fix page DMA map/unmap attributes (bsc#1196468).
- net/mlx5e: Fix wrong return value on ioctl EEPROM query failure (git-fixes).
- net/mlx5e: TC, Reject rules with drop and modify hdr action (git-fixes).
- net/mlx5e: TC, Reject rules with forward and drop actions (git-fixes).
- net/mlx5e: kTLS, Use CHECKSUM_UNNECESSARY for device-offloaded packets (jsc#SLE-15172).
- net/sched: act_ct: Fix flow table lookup after ct clear or switching zones (jsc#SLE-15172).
- net: dsa: mv88e6xxx: MV88E6097 does not support jumbo configuration (git-fixes).
- net: ethernet: ti: cpsw: disable PTPv1 hw timestamping advertisement (git-fixes).
- net: fix up skbs delta_truesize in UDP GRO frag_list (bsc#1176447).
- net: hns3: Clear the CMDQ registers before unmapping BAR region (git-fixes).
- net: sfc: Replace in_interrupt() usage (git-fixes).
- net: tipc: validate domain record count on input (bsc#1195254).
- net: usb: cdc_mbim: avoid altsetting toggling for Telit FN990 (git-fixes).
- netfilter: nf_tables: fix memory leak during stateful obj update (bsc#1176447).
- netsec: ignore 'phy-mode' device property on ACPI systems (git-fixes).
- nfp: flower: Fix a potential leak in nfp_tunnel_add_shared_mac() (git-fixes).
- nl80211: Handle nla_memdup failures in handle_nan_filter (git-fixes).
- ntb: intel: fix port config status offset for SPR (git-fixes).
- nvme-multipath: use vmalloc for ANA log buffer (bsc#1193787).
- nvme-rdma: fix possible use-after-free in transport error_recovery work (git-fixes).
- nvme-tcp: fix possible use-after-free in transport error_recovery work (git-fixes).
- nvme: fix a possible use-after-free in controller reset during load (git-fixes).
- powerpc/dma: Fallback to dma_ops when persistent memory present (bsc#1196472 ltc#192278). Update config files.
- powerpc/fadump: register for fadump as early as possible (bsc#1179439 ltc#190038).
- powerpc/mm: Remove dcache flush from memory remove (bsc#1196433 ltc#196449).
- powerpc/powernv/memtrace: Fix dcache flushing (bsc#1196433 ltc#196449).
- powerpc/pseries/iommu: Fix window size for direct mapping with pmem (bsc#1196472 ltc#192278).
- sched/core: Mitigate race (git-fixes)
- scsi: bnx2fc: Flush destroy_work queue before calling bnx2fc_interface_put() (git-fixes).
- scsi: bnx2fc: Make bnx2fc_recv_frame() mp safe (git-fixes).
- scsi: lpfc: Terminate string in lpfc_debugfs_nvmeio_trc_write() (git-fixes).
- scsi: nsp_cs: Check of ioremap return value (git-fixes).
- scsi: qedf: Fix potential dereference of NULL pointer (git-fixes).
- scsi: smartpqi: Add PCI IDs (bsc#1196627).
- scsi: ufs: Fix race conditions related to driver data (git-fixes).
- selftests: mlxsw: tc_police_scale: Make test more robust (bsc#1176774).
- soc: fsl: Correct MAINTAINERS database (QUICC ENGINE LIBRARY) (git-fixes).
- soc: fsl: Correct MAINTAINERS database (SOC) (git-fixes).
- soc: fsl: qe: Check of ioremap return value (git-fixes).
- spi: spi-zynq-qspi: Fix a NULL pointer dereference in zynq_qspi_exec_mem_op() (git-fixes).
- sr9700: sanity check for packet length (bsc#1196836).
- tracing: Fix return value of __setup handlers (git-fixes).
- tty: n_gsm: fix encoding of control signal octet bit DV (git-fixes).
- tty: n_gsm: fix proper link termination after failed open (git-fixes).
- usb: dwc2: use well defined macros for power_down (git-fixes).
- usb: dwc3: gadget: Let the interrupt handler disable bottom halves (git-fixes).
- usb: dwc3: pci: Fix Bay Trail phy GPIO mappings (git-fixes).
- usb: gadget: rndis: add spinlock for rndis response list (git-fixes).
- usb: hub: Fix usb enumeration issue due to address0 race (git-fixes).
- vrf: Fix fast path output packet handling with async Netfilter rules (git-fixes).
- xhci: Prevent futile URB re-submissions due to incorrect return value (git-fixes).
- xhci: re-initialize the HC during resume if HCE was set (git-fixes).
Patchnames
SUSE-2022-1037,SUSE-SLE-Module-Public-Cloud-15-SP3-2022-1037
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel", "title": "Title of the patch" }, { "category": "description", "text": "The SUSE Linux Enterprise 15 SP3 kernel was updated to receive various security and bugfixes.\n\n\nThe following security bugs were fixed:\n\n- CVE-2022-25636: Fixed an issue which allowed a local users to gain privileges because of a heap out-of-bounds write in nf_dup_netdev.c, related to nf_tables_offload (bsc#1196299).\n- CVE-2022-26490: Fixed a buffer overflow in the st21nfca driver. An attacker with adjacent NFC access could trigger crash the system or corrupt system memory (bsc#1196830).\n- CVE-2022-0487: A use-after-free vulnerability was found in rtsx_usb_ms_drv_remove() in drivers/memstick/host/rtsx_usb_ms.c (bsc#1194516).\n- CVE-2022-24448: Fixed an issue if an application sets the O_DIRECTORY flag, and tries to open a regular file, nfs_atomic_open() performs a regular lookup. If a regular file is found, ENOTDIR should have occured, but the server instead returned uninitialized data in the file descriptor (bsc#1195612).\n- CVE-2022-0617: Fixed a null pointer dereference in UDF file system functionality. A local user could crash the system by triggering udf_file_write_iter() via a malicious UDF image. (bsc#1196079)\n- CVE-2022-0644: Fixed a denial of service by a local user. A assertion failure could be triggered in kernel_read_file_from_fd(). (bsc#1196155)\n- CVE-2022-25258: The USB Gadget subsystem lacked certain validation of interface OS descriptor requests, which could have lead to memory corruption (bsc#1196096).\n- CVE-2022-24958: drivers/usb/gadget/legacy/inode.c mishandled dev-\u003ebuf release (bsc#1195905).\n- CVE-2022-24959: Fixed a memory leak in yam_siocdevprivate() in drivers/net/hamradio/yam.c (bsc#1195897).\n- CVE-2021-44879: In gc_data_segment() in fs/f2fs/gc.c, special files were not considered, which lead to a move_data_page NULL pointer dereference (bsc#1195987).\n- CVE-2021-0920: Fixed a local privilege escalation due to a use-after-free vulnerability in unix_scm_to_skb of af_unix (bsc#1193731).\n- CVE-2021-39657: Fixed an information leak in the Universal Flash Storage subsystem (bsc#1193864).\n\nThe following non-security bugs were fixed:\n\n- ALSA: intel_hdmi: Fix reference to PCM buffer address (git-fixes).\n- ARM: 9182/1: mmu: fix returns from early_param() and __setup() functions (git-fixes).\n- ARM: Fix kgdb breakpoint for Thumb2 (git-fixes).\n- ASoC: cs4265: Fix the duplicated control name (git-fixes).\n- ASoC: ops: Shift tested values in snd_soc_put_volsw() by +min (git-fixes).\n- ASoC: rt5668: do not block workqueue if card is unbound (git-fixes).\n- ASoC: rt5682: do not block workqueue if card is unbound (git-fixes).\n- Bluetooth: btusb: Add missing Chicony device for Realtek RTL8723BE (bsc#1196779).\n- EDAC/altera: Fix deferred probing (bsc#1178134).\n- HID: add mapping for KEY_ALL_APPLICATIONS (git-fixes).\n- HID: add mapping for KEY_DICTATE (git-fixes).\n- Hand over the maintainership to SLE15-SP3 maintainers\n- IB/hfi1: Correct guard on eager buffer deallocation (git-fixes).\n- IB/hfi1: Fix early init panic (git-fixes).\n- IB/hfi1: Fix leak of rcvhdrtail_dummy_kvaddr (git-fixes).\n- IB/hfi1: Insure use of smp_processor_id() is preempt disabled (git-fixes).\n- IB/rdmavt: Validate remote_addr during loopback atomic tests (git-fixes).\n- Input: clear BTN_RIGHT/MIDDLE on buttonpads (git-fixes).\n- Input: elan_i2c - fix regulator enable count imbalance after suspend/resume (git-fixes).\n- Input: elan_i2c - move regulator_[en|dis]able() out of elan_[en|dis]able_power() (git-fixes).\n- RDMA/bnxt_re: Scan the whole bitmap when checking if \u0027disabling RCFW with pending cmd-bit\u0027 (git-fixes).\n- RDMA/cma: Do not change route.addr.src_addr outside state checks (bsc#1181147).\n- RDMA/cma: Let cma_resolve_ib_dev() continue search even after empty entry (git-fixes).\n- RDMA/cma: Remove open coding of overflow checking for private_data_len (git-fixes).\n- RDMA/core: Do not infoleak GRH fields (git-fixes).\n- RDMA/core: Let ib_find_gid() continue search even after empty entry (git-fixes).\n- RDMA/cxgb4: Set queue pair state when being queried (git-fixes).\n- RDMA/hns: Validate the pkey index (git-fixes).\n- RDMA/ib_srp: Fix a deadlock (git-fixes).\n- RDMA/mlx4: Do not continue event handler after memory allocation failure (git-fixes).\n- RDMA/rtrs-clt: Fix possible double free in error case (jsc#SLE-15176).\n- RDMA/rxe: Fix a typo in opcode name (git-fixes).\n- RDMA/siw: Fix broken RDMA Read Fence/Resume logic (git-fixes).\n- RDMA/uverbs: Check for null return of kmalloc_array (git-fixes).\n- RDMA/uverbs: Remove the unnecessary assignment (git-fixes).\n- Revert \u0027USB: serial: ch341: add new Product ID for CH341A\u0027 (git-fixes).\n- SUNRPC: avoid race between mod_timer() and del_timer_sync() (bnc#1195403).\n- USB: gadget: validate endpoint index for xilinx udc (git-fixes).\n- USB: gadget: validate interface OS descriptor requests (git-fixes).\n- USB: hub: Clean up use of port initialization schemes and retries (git-fixes).\n- USB: serial: option: add Telit LE910R1 compositions (git-fixes).\n- USB: serial: option: add support for DW5829e (git-fixes).\n- USB: zaurus: support another broken Zaurus (git-fixes).\n- arm64: dts: rockchip: Switch RK3399-Gru DP to SPDIF output (git-fixes).\n- asix: fix uninit-value in asix_mdio_read() (git-fixes).\n- ata: pata_hpt37x: disable primary channel on HPT371 (git-fixes).\n- batman-adv: Do not expect inter-netns unique iflink indices (git-fixes).\n- batman-adv: Request iflink once in batadv-on-batadv check (git-fixes).\n- batman-adv: Request iflink once in batadv_get_real_netdevice (git-fixes).\n- blk-mq: do not free tags if the tag_set is used by other device in queue initialztion (bsc#1193787).\n- bnxt_en: Fix active FEC reporting to ethtool (jsc#SLE-16649).\n- bnxt_en: Fix incorrect multicast rx mask setting when not requested (git-fixes).\n- bnxt_en: Fix occasional ethtool -t loopback test failures (git-fixes).\n- bnxt_en: Fix offline ethtool selftest with RDMA enabled (git-fixes).\n- bonding: force carrier update when releasing slave (git-fixes).\n- can: gs_usb: change active_channels\u0027s type from atomic_t to u8 (git-fixes).\n- cgroup-v1: Correct privileges check in release_agent writes (bsc#1196723).\n- cgroup/cpuset: Fix \u0027suspicious RCU usage\u0027 lockdep warning (bsc#1196868).\n- clk: jz4725b: fix mmc0 clock gating (git-fixes).\n- cpufreq: schedutil: Use kobject release() method to free (git-fixes)\n- cpuset: Fix the bug that subpart_cpus updated wrongly in update_cpumask() (bsc#1196866).\n- cputime, cpuacct: Include guest time in user time in (git-fixes)\n- dma-direct: Fix potential NULL pointer dereference (bsc#1196472 ltc#192278).\n- dma-mapping: Allow mixing bypass and mapped DMA operation (bsc#1196472 ltc#192278).\n- dmaengine: shdma: Fix runtime PM imbalance on error (git-fixes).\n- drm/amdgpu: disable MMHUB PG for Picasso (git-fixes).\n- drm/edid: Always set RGB444 (git-fixes).\n- drm/i915/dg1: Wait for pcode/uncore handshake at startup (bsc#1195211).\n- drm/i915/gen11+: Only load DRAM information from pcode (bsc#1195211).\n- drm/i915: Nuke not needed members of dram_info (bsc#1195211).\n- drm/i915: Remove memory frequency calculation (bsc#1195211).\n- drm/i915: Rename is_16gb_dimm to wm_lv_0_adjust_needed (bsc#1195211).\n- efivars: Respect \u0027block\u0027 flag in efivar_entry_set_safe() (git-fixes).\n- exfat: fix i_blocks for files truncated over 4 GiB (git-fixes).\n- exfat: fix incorrect loading of i_blocks for large files (git-fixes).\n- firmware: arm_scmi: Remove space in MODULE_ALIAS name (git-fixes).\n- gpio: rockchip: Reset int_bothedge when changing trigger (git-fixes).\n- gpio: tegra186: Fix chip_data type confusion (git-fixes).\n- gtp: remove useless rcu_read_lock() (git-fixes).\n- hamradio: fix macro redefine warning (git-fixes).\n- i2c: bcm2835: Avoid clock stretching timeouts (git-fixes).\n- iavf: Fix missing check for running netdev (git-fixes).\n- ice: initialize local variable \u0027tlv\u0027 (jsc#SLE-12878).\n- igc: igc_read_phy_reg_gpy: drop premature return (git-fixes).\n- igc: igc_write_phy_reg_gpy: drop premature return (git-fixes).\n- iio: Fix error handling for PM (git-fixes).\n- iio: adc: ad7124: fix mask used for setting AIN_BUFP \u0026 AIN_BUFM bits (git-fixes).\n- iio: adc: men_z188_adc: Fix a resource leak in an error handling path (git-fixes).\n- ixgbe: xsk: change !netif_carrier_ok() handling in ixgbe_xmit_zc() (git-fixes).\n- mac80211: fix forwarded mesh frames AC \u0026 queue selection (git-fixes).\n- mac80211_hwsim: initialize ieee80211_tx_info at hw_scan_work (git-fixes).\n- mac80211_hwsim: report NOACK frames in tx_status (git-fixes).\n- mask out added spinlock in rndis_params (git-fixes).\n- net/mlx5: Fix possible deadlock on rule deletion (git-fixes).\n- net/mlx5: Fix wrong limitation of metadata match on ecpf (git-fixes).\n- net/mlx5: Update the list of the PCI supported devices (git-fixes).\n- net/mlx5: Update the list of the PCI supported devices (git-fixes).\n- net/mlx5e: Fix modify header actions memory leak (git-fixes).\n- net/mlx5e: Fix page DMA map/unmap attributes (bsc#1196468).\n- net/mlx5e: Fix wrong return value on ioctl EEPROM query failure (git-fixes).\n- net/mlx5e: TC, Reject rules with drop and modify hdr action (git-fixes).\n- net/mlx5e: TC, Reject rules with forward and drop actions (git-fixes).\n- net/mlx5e: kTLS, Use CHECKSUM_UNNECESSARY for device-offloaded packets (jsc#SLE-15172).\n- net/sched: act_ct: Fix flow table lookup after ct clear or switching zones (jsc#SLE-15172).\n- net: dsa: mv88e6xxx: MV88E6097 does not support jumbo configuration (git-fixes).\n- net: ethernet: ti: cpsw: disable PTPv1 hw timestamping advertisement (git-fixes).\n- net: fix up skbs delta_truesize in UDP GRO frag_list (bsc#1176447).\n- net: hns3: Clear the CMDQ registers before unmapping BAR region (git-fixes).\n- net: sfc: Replace in_interrupt() usage (git-fixes).\n- net: tipc: validate domain record count on input (bsc#1195254).\n- net: usb: cdc_mbim: avoid altsetting toggling for Telit FN990 (git-fixes).\n- netfilter: nf_tables: fix memory leak during stateful obj update (bsc#1176447).\n- netsec: ignore \u0027phy-mode\u0027 device property on ACPI systems (git-fixes).\n- nfp: flower: Fix a potential leak in nfp_tunnel_add_shared_mac() (git-fixes).\n- nl80211: Handle nla_memdup failures in handle_nan_filter (git-fixes).\n- ntb: intel: fix port config status offset for SPR (git-fixes).\n- nvme-multipath: use vmalloc for ANA log buffer (bsc#1193787).\n- nvme-rdma: fix possible use-after-free in transport error_recovery work (git-fixes).\n- nvme-tcp: fix possible use-after-free in transport error_recovery work (git-fixes).\n- nvme: fix a possible use-after-free in controller reset during load (git-fixes).\n- powerpc/dma: Fallback to dma_ops when persistent memory present (bsc#1196472 ltc#192278). Update config files.\n- powerpc/fadump: register for fadump as early as possible (bsc#1179439 ltc#190038).\n- powerpc/mm: Remove dcache flush from memory remove (bsc#1196433 ltc#196449).\n- powerpc/powernv/memtrace: Fix dcache flushing (bsc#1196433 ltc#196449).\n- powerpc/pseries/iommu: Fix window size for direct mapping with pmem (bsc#1196472 ltc#192278).\n- sched/core: Mitigate race (git-fixes)\n- scsi: bnx2fc: Flush destroy_work queue before calling bnx2fc_interface_put() (git-fixes).\n- scsi: bnx2fc: Make bnx2fc_recv_frame() mp safe (git-fixes).\n- scsi: lpfc: Terminate string in lpfc_debugfs_nvmeio_trc_write() (git-fixes).\n- scsi: nsp_cs: Check of ioremap return value (git-fixes).\n- scsi: qedf: Fix potential dereference of NULL pointer (git-fixes).\n- scsi: smartpqi: Add PCI IDs (bsc#1196627).\n- scsi: ufs: Fix race conditions related to driver data (git-fixes).\n- selftests: mlxsw: tc_police_scale: Make test more robust (bsc#1176774).\n- soc: fsl: Correct MAINTAINERS database (QUICC ENGINE LIBRARY) (git-fixes).\n- soc: fsl: Correct MAINTAINERS database (SOC) (git-fixes).\n- soc: fsl: qe: Check of ioremap return value (git-fixes).\n- spi: spi-zynq-qspi: Fix a NULL pointer dereference in zynq_qspi_exec_mem_op() (git-fixes).\n- sr9700: sanity check for packet length (bsc#1196836).\n- tracing: Fix return value of __setup handlers (git-fixes).\n- tty: n_gsm: fix encoding of control signal octet bit DV (git-fixes).\n- tty: n_gsm: fix proper link termination after failed open (git-fixes).\n- usb: dwc2: use well defined macros for power_down (git-fixes).\n- usb: dwc3: gadget: Let the interrupt handler disable bottom halves (git-fixes).\n- usb: dwc3: pci: Fix Bay Trail phy GPIO mappings (git-fixes).\n- usb: gadget: rndis: add spinlock for rndis response list (git-fixes).\n- usb: hub: Fix usb enumeration issue due to address0 race (git-fixes).\n- vrf: Fix fast path output packet handling with async Netfilter rules (git-fixes).\n- xhci: Prevent futile URB re-submissions due to incorrect return value (git-fixes).\n- xhci: re-initialize the HC during resume if HCE was set (git-fixes).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2022-1037,SUSE-SLE-Module-Public-Cloud-15-SP3-2022-1037", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2022_1037-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2022:1037-1", "url": "https://www.suse.com/support/update/announcement/2022/suse-su-20221037-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2022:1037-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-March/010570.html" }, { "category": "self", "summary": "SUSE Bug 1176447", "url": "https://bugzilla.suse.com/1176447" }, { "category": "self", "summary": "SUSE Bug 1176774", "url": "https://bugzilla.suse.com/1176774" }, { "category": "self", "summary": "SUSE Bug 1178134", "url": "https://bugzilla.suse.com/1178134" }, { "category": "self", "summary": "SUSE Bug 1179439", "url": "https://bugzilla.suse.com/1179439" }, { "category": "self", "summary": "SUSE Bug 1181147", "url": "https://bugzilla.suse.com/1181147" }, { "category": "self", "summary": "SUSE Bug 1191428", "url": "https://bugzilla.suse.com/1191428" }, { "category": "self", "summary": "SUSE Bug 1192273", "url": "https://bugzilla.suse.com/1192273" }, { "category": "self", "summary": "SUSE Bug 1193731", "url": "https://bugzilla.suse.com/1193731" }, { "category": "self", "summary": "SUSE Bug 1193787", "url": "https://bugzilla.suse.com/1193787" }, { "category": "self", "summary": "SUSE Bug 1193864", "url": "https://bugzilla.suse.com/1193864" }, { "category": "self", "summary": "SUSE Bug 1194463", "url": "https://bugzilla.suse.com/1194463" }, { "category": "self", "summary": "SUSE Bug 1194516", "url": "https://bugzilla.suse.com/1194516" }, { "category": "self", "summary": "SUSE Bug 1195211", "url": "https://bugzilla.suse.com/1195211" }, { "category": "self", "summary": "SUSE Bug 1195254", "url": "https://bugzilla.suse.com/1195254" }, { "category": "self", "summary": "SUSE Bug 1195403", "url": "https://bugzilla.suse.com/1195403" }, { "category": "self", "summary": "SUSE Bug 1195612", "url": "https://bugzilla.suse.com/1195612" }, { "category": "self", "summary": "SUSE Bug 1195897", "url": "https://bugzilla.suse.com/1195897" }, { "category": "self", "summary": "SUSE Bug 1195905", "url": "https://bugzilla.suse.com/1195905" }, { "category": "self", "summary": "SUSE Bug 1195939", "url": "https://bugzilla.suse.com/1195939" }, { "category": "self", "summary": "SUSE Bug 1195949", "url": "https://bugzilla.suse.com/1195949" }, { "category": "self", "summary": "SUSE Bug 1195987", "url": "https://bugzilla.suse.com/1195987" }, { "category": "self", "summary": "SUSE Bug 1196079", "url": "https://bugzilla.suse.com/1196079" }, { "category": "self", "summary": "SUSE Bug 1196095", "url": "https://bugzilla.suse.com/1196095" }, { "category": "self", "summary": "SUSE Bug 1196132", "url": "https://bugzilla.suse.com/1196132" }, { "category": "self", "summary": "SUSE Bug 1196155", "url": "https://bugzilla.suse.com/1196155" }, { "category": "self", "summary": "SUSE Bug 1196299", "url": "https://bugzilla.suse.com/1196299" }, { "category": "self", "summary": "SUSE Bug 1196301", "url": "https://bugzilla.suse.com/1196301" }, { "category": "self", "summary": "SUSE Bug 1196433", "url": "https://bugzilla.suse.com/1196433" }, { "category": "self", "summary": "SUSE Bug 1196468", "url": "https://bugzilla.suse.com/1196468" }, { "category": "self", "summary": "SUSE Bug 1196472", "url": "https://bugzilla.suse.com/1196472" }, { "category": "self", "summary": "SUSE Bug 1196627", "url": "https://bugzilla.suse.com/1196627" }, { "category": "self", "summary": "SUSE Bug 1196723", "url": "https://bugzilla.suse.com/1196723" }, { "category": "self", "summary": "SUSE Bug 1196779", "url": "https://bugzilla.suse.com/1196779" }, { "category": "self", "summary": "SUSE Bug 1196830", "url": "https://bugzilla.suse.com/1196830" }, { "category": "self", "summary": "SUSE Bug 1196836", "url": "https://bugzilla.suse.com/1196836" }, { "category": "self", "summary": "SUSE Bug 1196866", "url": "https://bugzilla.suse.com/1196866" }, { "category": "self", "summary": "SUSE Bug 1196868", "url": "https://bugzilla.suse.com/1196868" }, { "category": "self", "summary": "SUSE CVE CVE-2021-0920 page", "url": "https://www.suse.com/security/cve/CVE-2021-0920/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-39657 page", "url": "https://www.suse.com/security/cve/CVE-2021-39657/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-44879 page", "url": "https://www.suse.com/security/cve/CVE-2021-44879/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-0487 page", "url": "https://www.suse.com/security/cve/CVE-2022-0487/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-0617 page", "url": "https://www.suse.com/security/cve/CVE-2022-0617/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-0644 page", "url": "https://www.suse.com/security/cve/CVE-2022-0644/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-24448 page", "url": "https://www.suse.com/security/cve/CVE-2022-24448/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-24958 page", "url": "https://www.suse.com/security/cve/CVE-2022-24958/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-24959 page", "url": "https://www.suse.com/security/cve/CVE-2022-24959/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-25258 page", "url": "https://www.suse.com/security/cve/CVE-2022-25258/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-25636 page", "url": "https://www.suse.com/security/cve/CVE-2022-25636/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-26490 page", "url": "https://www.suse.com/security/cve/CVE-2022-26490/" } ], "title": "Security update for the Linux Kernel", "tracking": { "current_release_date": "2022-03-30T07:36:59Z", "generator": { "date": "2022-03-30T07:36:59Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2022:1037-1", "initial_release_date": "2022-03-30T07:36:59Z", "revision_history": [ { "date": "2022-03-30T07:36:59Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kernel-devel-azure-5.3.18-150300.38.50.1.noarch", "product": { "name": "kernel-devel-azure-5.3.18-150300.38.50.1.noarch", "product_id": "kernel-devel-azure-5.3.18-150300.38.50.1.noarch" } }, { "category": "product_version", "name": "kernel-source-azure-5.3.18-150300.38.50.1.noarch", "product": { "name": "kernel-source-azure-5.3.18-150300.38.50.1.noarch", "product_id": "kernel-source-azure-5.3.18-150300.38.50.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-azure-5.3.18-150300.38.50.1.x86_64", "product": { "name": "cluster-md-kmp-azure-5.3.18-150300.38.50.1.x86_64", "product_id": "cluster-md-kmp-azure-5.3.18-150300.38.50.1.x86_64" } }, { "category": "product_version", "name": "dlm-kmp-azure-5.3.18-150300.38.50.1.x86_64", "product": { "name": "dlm-kmp-azure-5.3.18-150300.38.50.1.x86_64", "product_id": "dlm-kmp-azure-5.3.18-150300.38.50.1.x86_64" } }, { "category": "product_version", "name": "gfs2-kmp-azure-5.3.18-150300.38.50.1.x86_64", "product": { "name": "gfs2-kmp-azure-5.3.18-150300.38.50.1.x86_64", "product_id": "gfs2-kmp-azure-5.3.18-150300.38.50.1.x86_64" } }, { "category": "product_version", "name": "kernel-azure-5.3.18-150300.38.50.1.x86_64", "product": { "name": "kernel-azure-5.3.18-150300.38.50.1.x86_64", "product_id": "kernel-azure-5.3.18-150300.38.50.1.x86_64" } }, { "category": "product_version", "name": "kernel-azure-devel-5.3.18-150300.38.50.1.x86_64", "product": { "name": "kernel-azure-devel-5.3.18-150300.38.50.1.x86_64", "product_id": "kernel-azure-devel-5.3.18-150300.38.50.1.x86_64" } }, { "category": "product_version", "name": "kernel-azure-extra-5.3.18-150300.38.50.1.x86_64", "product": { "name": "kernel-azure-extra-5.3.18-150300.38.50.1.x86_64", "product_id": "kernel-azure-extra-5.3.18-150300.38.50.1.x86_64" } }, { "category": "product_version", "name": "kernel-azure-livepatch-devel-5.3.18-150300.38.50.1.x86_64", "product": { "name": "kernel-azure-livepatch-devel-5.3.18-150300.38.50.1.x86_64", "product_id": "kernel-azure-livepatch-devel-5.3.18-150300.38.50.1.x86_64" } }, { "category": "product_version", "name": "kernel-azure-optional-5.3.18-150300.38.50.1.x86_64", "product": { "name": "kernel-azure-optional-5.3.18-150300.38.50.1.x86_64", "product_id": "kernel-azure-optional-5.3.18-150300.38.50.1.x86_64" } }, { "category": "product_version", "name": "kernel-syms-azure-5.3.18-150300.38.50.1.x86_64", "product": { "name": "kernel-syms-azure-5.3.18-150300.38.50.1.x86_64", "product_id": "kernel-syms-azure-5.3.18-150300.38.50.1.x86_64" } }, { "category": "product_version", "name": "kselftests-kmp-azure-5.3.18-150300.38.50.1.x86_64", "product": { "name": "kselftests-kmp-azure-5.3.18-150300.38.50.1.x86_64", "product_id": "kselftests-kmp-azure-5.3.18-150300.38.50.1.x86_64" } }, { "category": "product_version", "name": "ocfs2-kmp-azure-5.3.18-150300.38.50.1.x86_64", "product": { "name": "ocfs2-kmp-azure-5.3.18-150300.38.50.1.x86_64", "product_id": "ocfs2-kmp-azure-5.3.18-150300.38.50.1.x86_64" } }, { "category": "product_version", "name": "reiserfs-kmp-azure-5.3.18-150300.38.50.1.x86_64", "product": { "name": "reiserfs-kmp-azure-5.3.18-150300.38.50.1.x86_64", "product_id": "reiserfs-kmp-azure-5.3.18-150300.38.50.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Module for Public Cloud 15 SP3", "product": { "name": "SUSE Linux Enterprise Module for Public Cloud 15 SP3", "product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-public-cloud:15:sp3" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-azure-5.3.18-150300.38.50.1.x86_64 as component of SUSE Linux Enterprise Module for Public Cloud 15 SP3", "product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.50.1.x86_64" }, "product_reference": "kernel-azure-5.3.18-150300.38.50.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-azure-devel-5.3.18-150300.38.50.1.x86_64 as component of SUSE Linux Enterprise Module for Public Cloud 15 SP3", "product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.50.1.x86_64" }, "product_reference": "kernel-azure-devel-5.3.18-150300.38.50.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-azure-5.3.18-150300.38.50.1.noarch as component of SUSE Linux Enterprise Module for Public Cloud 15 SP3", "product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.50.1.noarch" }, "product_reference": "kernel-devel-azure-5.3.18-150300.38.50.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-azure-5.3.18-150300.38.50.1.noarch as component of SUSE Linux Enterprise Module for Public Cloud 15 SP3", "product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.50.1.noarch" }, "product_reference": "kernel-source-azure-5.3.18-150300.38.50.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-azure-5.3.18-150300.38.50.1.x86_64 as component of SUSE Linux Enterprise Module for Public Cloud 15 SP3", "product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.50.1.x86_64" }, "product_reference": "kernel-syms-azure-5.3.18-150300.38.50.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP3" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-0920", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-0920" } ], "notes": [ { "category": "general", "text": "In unix_scm_to_skb of af_unix.c, there is a possible use after free bug due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-196926917References: Upstream kernel", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.50.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.50.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.50.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.50.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.50.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-0920", "url": "https://www.suse.com/security/cve/CVE-2021-0920" }, { "category": "external", "summary": "SUSE Bug 1193731 for CVE-2021-0920", "url": "https://bugzilla.suse.com/1193731" }, { "category": "external", "summary": "SUSE Bug 1194463 for CVE-2021-0920", "url": "https://bugzilla.suse.com/1194463" }, { "category": "external", "summary": "SUSE Bug 1195939 for CVE-2021-0920", "url": "https://bugzilla.suse.com/1195939" }, { "category": "external", "summary": "SUSE Bug 1199255 for CVE-2021-0920", "url": "https://bugzilla.suse.com/1199255" }, { "category": "external", "summary": "SUSE Bug 1200084 for CVE-2021-0920", "url": "https://bugzilla.suse.com/1200084" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.50.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.50.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.50.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.50.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.50.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.50.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.50.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.50.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.50.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.50.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-03-30T07:36:59Z", "details": "important" } ], "title": "CVE-2021-0920" }, { "cve": "CVE-2021-39657", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-39657" } ], "notes": [ { "category": "general", "text": "In ufshcd_eh_device_reset_handler of ufshcd.c, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-194696049References: Upstream kernel", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.50.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.50.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.50.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.50.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.50.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-39657", "url": "https://www.suse.com/security/cve/CVE-2021-39657" }, { "category": "external", "summary": "SUSE Bug 1193864 for CVE-2021-39657", "url": "https://bugzilla.suse.com/1193864" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.50.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.50.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.50.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.50.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.50.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.3, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.50.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.50.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.50.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.50.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.50.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-03-30T07:36:59Z", "details": "low" } ], "title": "CVE-2021-39657" }, { "cve": "CVE-2021-44879", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-44879" } ], "notes": [ { "category": "general", "text": "In gc_data_segment in fs/f2fs/gc.c in the Linux kernel before 5.16.3, special files are not considered, leading to a move_data_page NULL pointer dereference.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.50.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.50.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.50.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.50.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.50.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-44879", "url": "https://www.suse.com/security/cve/CVE-2021-44879" }, { "category": "external", "summary": "SUSE Bug 1195987 for CVE-2021-44879", "url": "https://bugzilla.suse.com/1195987" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.50.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.50.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.50.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.50.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.50.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.50.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.50.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.50.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.50.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.50.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-03-30T07:36:59Z", "details": "moderate" } ], "title": "CVE-2021-44879" }, { "cve": "CVE-2022-0487", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-0487" } ], "notes": [ { "category": "general", "text": "A use-after-free vulnerability was found in rtsx_usb_ms_drv_remove in drivers/memstick/host/rtsx_usb_ms.c in memstick in the Linux kernel. In this flaw, a local attacker with a user privilege may impact system Confidentiality. This flaw affects kernel versions prior to 5.14 rc1.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.50.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.50.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.50.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.50.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.50.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-0487", "url": "https://www.suse.com/security/cve/CVE-2022-0487" }, { "category": "external", "summary": "SUSE Bug 1194516 for CVE-2022-0487", "url": "https://bugzilla.suse.com/1194516" }, { "category": "external", "summary": "SUSE Bug 1195949 for CVE-2022-0487", "url": "https://bugzilla.suse.com/1195949" }, { "category": "external", "summary": "SUSE Bug 1198615 for CVE-2022-0487", "url": "https://bugzilla.suse.com/1198615" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.50.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.50.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.50.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.50.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.50.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.50.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.50.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.50.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.50.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.50.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-03-30T07:36:59Z", "details": "moderate" } ], "title": "CVE-2022-0487" }, { "cve": "CVE-2022-0617", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-0617" } ], "notes": [ { "category": "general", "text": "A flaw null pointer dereference in the Linux kernel UDF file system functionality was found in the way user triggers udf_file_write_iter function for the malicious UDF image. A local user could use this flaw to crash the system. Actual from Linux kernel 4.2-rc1 till 5.17-rc2.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.50.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.50.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.50.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.50.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.50.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-0617", "url": "https://www.suse.com/security/cve/CVE-2022-0617" }, { "category": "external", "summary": "SUSE Bug 1196079 for CVE-2022-0617", "url": "https://bugzilla.suse.com/1196079" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.50.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.50.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.50.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.50.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.50.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.50.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.50.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.50.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.50.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.50.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-03-30T07:36:59Z", "details": "moderate" } ], "title": "CVE-2022-0617" }, { "cve": "CVE-2022-0644", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-0644" } ], "notes": [ { "category": "general", "text": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by its CNA. Further investigation showed that it was not a security issue. Notes: none.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.50.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.50.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.50.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.50.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.50.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-0644", "url": "https://www.suse.com/security/cve/CVE-2022-0644" }, { "category": "external", "summary": "SUSE Bug 1196155 for CVE-2022-0644", "url": "https://bugzilla.suse.com/1196155" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.50.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.50.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.50.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.50.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.50.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.50.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.50.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.50.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.50.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.50.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-03-30T07:36:59Z", "details": "moderate" } ], "title": "CVE-2022-0644" }, { "cve": "CVE-2022-24448", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-24448" } ], "notes": [ { "category": "general", "text": "An issue was discovered in fs/nfs/dir.c in the Linux kernel before 5.16.5. If an application sets the O_DIRECTORY flag, and tries to open a regular file, nfs_atomic_open() performs a regular lookup. If a regular file is found, ENOTDIR should occur, but the server instead returns uninitialized data in the file descriptor.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.50.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.50.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.50.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.50.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.50.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-24448", "url": "https://www.suse.com/security/cve/CVE-2022-24448" }, { "category": "external", "summary": "SUSE Bug 1195612 for CVE-2022-24448", "url": "https://bugzilla.suse.com/1195612" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.50.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.50.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.50.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.50.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.50.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.50.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.50.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.50.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.50.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.50.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-03-30T07:36:59Z", "details": "moderate" } ], "title": "CVE-2022-24448" }, { "cve": "CVE-2022-24958", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-24958" } ], "notes": [ { "category": "general", "text": "drivers/usb/gadget/legacy/inode.c in the Linux kernel through 5.16.8 mishandles dev-\u003ebuf release.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.50.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.50.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.50.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.50.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.50.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-24958", "url": "https://www.suse.com/security/cve/CVE-2022-24958" }, { "category": "external", "summary": "SUSE Bug 1195905 for CVE-2022-24958", "url": "https://bugzilla.suse.com/1195905" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.50.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.50.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.50.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.50.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.50.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.50.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.50.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.50.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.50.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.50.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-03-30T07:36:59Z", "details": "moderate" } ], "title": "CVE-2022-24958" }, { "cve": "CVE-2022-24959", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-24959" } ], "notes": [ { "category": "general", "text": "An issue was discovered in the Linux kernel before 5.16.5. There is a memory leak in yam_siocdevprivate in drivers/net/hamradio/yam.c.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.50.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.50.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.50.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.50.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.50.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-24959", "url": "https://www.suse.com/security/cve/CVE-2022-24959" }, { "category": "external", "summary": "SUSE Bug 1195897 for CVE-2022-24959", "url": "https://bugzilla.suse.com/1195897" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.50.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.50.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.50.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.50.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.50.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.50.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.50.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.50.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.50.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.50.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-03-30T07:36:59Z", "details": "moderate" } ], "title": "CVE-2022-24959" }, { "cve": "CVE-2022-25258", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-25258" } ], "notes": [ { "category": "general", "text": "An issue was discovered in drivers/usb/gadget/composite.c in the Linux kernel before 5.16.10. The USB Gadget subsystem lacks certain validation of interface OS descriptor requests (ones with a large array index and ones associated with NULL function pointer retrieval). Memory corruption might occur.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.50.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.50.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.50.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.50.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.50.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-25258", "url": "https://www.suse.com/security/cve/CVE-2022-25258" }, { "category": "external", "summary": "SUSE Bug 1196095 for CVE-2022-25258", "url": "https://bugzilla.suse.com/1196095" }, { "category": "external", "summary": "SUSE Bug 1196132 for CVE-2022-25258", "url": "https://bugzilla.suse.com/1196132" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.50.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.50.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.50.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.50.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.50.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.50.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.50.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.50.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.50.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.50.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-03-30T07:36:59Z", "details": "important" } ], "title": "CVE-2022-25258" }, { "cve": "CVE-2022-25636", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-25636" } ], "notes": [ { "category": "general", "text": "net/netfilter/nf_dup_netdev.c in the Linux kernel 5.4 through 5.6.10 allows local users to gain privileges because of a heap out-of-bounds write. This is related to nf_tables_offload.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.50.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.50.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.50.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.50.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.50.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-25636", "url": "https://www.suse.com/security/cve/CVE-2022-25636" }, { "category": "external", "summary": "SUSE Bug 1196299 for CVE-2022-25636", "url": "https://bugzilla.suse.com/1196299" }, { "category": "external", "summary": "SUSE Bug 1196301 for CVE-2022-25636", "url": "https://bugzilla.suse.com/1196301" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.50.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.50.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.50.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.50.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.50.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.50.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.50.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.50.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.50.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.50.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-03-30T07:36:59Z", "details": "important" } ], "title": "CVE-2022-25636" }, { "cve": "CVE-2022-26490", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-26490" } ], "notes": [ { "category": "general", "text": "st21nfca_connectivity_event_received in drivers/nfc/st21nfca/se.c in the Linux kernel through 5.16.12 has EVT_TRANSACTION buffer overflows because of untrusted length parameters.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.50.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.50.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.50.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.50.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.50.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-26490", "url": "https://www.suse.com/security/cve/CVE-2022-26490" }, { "category": "external", "summary": "SUSE Bug 1196830 for CVE-2022-26490", "url": "https://bugzilla.suse.com/1196830" }, { "category": "external", "summary": "SUSE Bug 1201656 for CVE-2022-26490", "url": "https://bugzilla.suse.com/1201656" }, { "category": "external", "summary": "SUSE Bug 1201969 for CVE-2022-26490", "url": "https://bugzilla.suse.com/1201969" }, { "category": "external", "summary": "SUSE Bug 1211495 for CVE-2022-26490", "url": "https://bugzilla.suse.com/1211495" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.50.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.50.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.50.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.50.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.50.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.50.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.50.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.50.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.50.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.50.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-03-30T07:36:59Z", "details": "important" } ], "title": "CVE-2022-26490" } ] }
suse-su-2022:0372-1
Vulnerability from csaf_suse
Published
2022-02-11 08:25
Modified
2022-02-11 08:25
Summary
Security update for the Linux Kernel
Notes
Title of the patch
Security update for the Linux Kernel
Description of the patch
The SUSE Linux Enterprise 12 SP5 Azure kernel was updated to receive various security and bugfixes.
The following security bugs were fixed:
- CVE-2022-0435: Fixed remote stack overflow in net/tipc module that validate domain record count on input (bsc#1195254).
- CVE-2021-3564: Fixed double-free memory corruption in the Linux kernel HCI device initialization subsystem that could have been used by attaching malicious HCI TTY Bluetooth devices. A local user could use this flaw to crash the system (bnc#1186207).
- CVE-2020-28097: Fixed out-of-bounds read in vgacon subsystem that mishandled software scrollback (bnc#1187723).
- CVE-2021-44733: Fixed a use-after-free exists in drivers/tee/tee_shm.c in the TEE subsystem, that could have occured because of a race condition in tee_shm_get_from_id during an attempt to free a shared memory object (bnc#1193767).
- CVE-2022-0322: Fixed SCTP issue with account stream padding length for reconf chunk (bsc#1194985).
- CVE-2021-4135: Fixed zero-initialize memory inside netdevsim for new map's value in function nsim_bpf_map_alloc (bsc#1193927).
- CVE-2022-22942: Fixed stale file descriptors on failed usercopy (bsc#1195065).
- CVE-2021-39657: Fixed out of bounds read due to a missing bounds check in ufshcd_eh_device_reset_handler of ufshcd.c. This could lead to local information disclosure with System execution privileges needed (bnc#1193864).
- CVE-2021-39648: Fixed possible disclosure of kernel heap memory due to a race condition in gadget_dev_desc_UDC_show of configfs.c. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation (bnc#1193861).
- CVE-2022-0330: Fixed flush TLBs before releasing backing store (bsc#1194880).
- CVE-2021-4197: Use cgroup open-time credentials for process migraton perm checks (bsc#1194302).
- CVE-2021-4202: Fixed NFC race condition by adding NCI_UNREG flag (bsc#1194529).
- CVE-2021-4083: Fixed a read-after-free memory flaw inside the garbage collection for Unix domain socket file handlers when users call close() and fget() simultaneouslyand can potentially trigger a race condition (bnc#1193727).
- CVE-2021-4159: Fixed kernel ptr leak vulnerability via BPF in coerce_reg_to_size (bsc#1194227).
The following non-security bugs were fixed:
- KVM: remember position in kvm->vcpus array (bsc#1190973).
- KVM: s390: index kvm->arch.idle_mask by vcpu_idx (bsc#1190973).
- SUNRPC: Add basic load balancing to the transport switch - kabi fix. (bnc#1192729).
- SUNRPC: Add basic load balancing to the transport switch. (bnc#1192729)
- SUNRPC: Fix initialisation of struct rpc_xprt_switch (bnc#1192729).
- SUNRPC: Optimise transport balancing code (bnc#1192729).
- SUNRPC: Replace division by multiplication in calculation of queue length (bnc#1192729).
- SUNRPC: Skip zero-refcount transports (bnc#1192729).
- USB: serial: option: add Telit FN990 compositions (git-fixes).
- crypto: qat - fix undetected PFVF timeout in ACK loop (git-fixes).
- ext4: set csum seed in tmp inode while migrating to extents (bsc#1195272).
- fget: clarify and improve __fget_files() implementation (bsc#1193727).
- hv_netvsc: Set needed_headroom according to VF (bsc#1193507).
- ibmvnic: Allow extra failures before disabling (bsc#1195073 ltc#195713).
- ibmvnic: do not spin in tasklet (bsc#1195073 ltc#195713).
- ibmvnic: init ->running_cap_crqs early (bsc#1195073 ltc#195713).
- ibmvnic: remove unused ->wait_capability (bsc#1195073 ltc#195713).
- kABI fixup after adding vcpu_idx to struct kvm_cpu (bsc#1190973).
- kabi: mask new member 'empty' of struct Qdisc (bsc#1183405).
- kabi: revert drop of Qdisc::atomic_qlen (bsc#1183405).
- livepatch: Avoid CPU hogging with cond_resched (bsc#1071995).
- memstick: rtsx_usb_ms: fix UAF (bsc#1194516).
- mm/hwpoison: do not lock page again when me_huge_page() successfully recovers (bsc#1194814).
- moxart: fix potential use-after-free on remove path (bsc#1194516).
- net, xdp: Introduce xdp_init_buff utility routine (bsc#1193507).
- net, xdp: Introduce xdp_prepare_buff utility routine (bsc#1193507).
- net/sched: annotate lockless accesses to qdisc->empty (bsc#1183405).
- net/sched: fix race between deactivation and dequeue for NOLOCK qdisc (bsc#1183405).
- net/sched: pfifo_fast: fix wrong dereference in pfifo_fast_enqueue (bsc#1183405).
- net/sched: pfifo_fast: fix wrong dereference when qdisc is reset (bsc#1183405).
- net: Using proper atomic helper (bsc#1186222).
- net: allow retransmitting a TCP packet if original is still in queue (bsc#1188605 bsc#1187428).
- net: caif: avoid using qdisc_qlen() (bsc#1183405).
- net: cdc_ncm: Allow for dwNtbOutMaxSize to be unset or zero (git-fixes).
- net: dev: introduce support for sch BYPASS for lockless qdisc (bsc#1183405).
- net: mana: Add RX fencing (bsc#1193507).
- net: mana: Add XDP support (bsc#1193507).
- net: sch_generic: aviod concurrent reset and enqueue op for lockless qdisc (bsc#1183405).
- net: sched: Avoid using yield() in a busy waiting loop (bsc#1183405).
- net: sched: add barrier to ensure correct ordering for lockless qdisc (bsc#1183405).
- net: sched: add empty status flag for NOLOCK qdisc (bsc#1183405).
- net: sched: always do stats accounting according to TCQ_F_CPUSTATS (bsc#1183405).
- net: sched: avoid unnecessary seqcount operation for lockless qdisc (bsc#1183405).
- net: sched: fix packet stuck problem for lockless qdisc (bsc#1183405).
- net: sched: fix tx action reschedule issue with stopped queue (bsc#1183405).
- net: sched: fix tx action rescheduling issue during deactivation (bsc#1183405).
- net: sched: prefer qdisc_is_empty() over direct qlen access (bsc#1183405).
- net: sched: replaced invalid qdisc tree flush helper in qdisc_replace (bsc#1183405).
- net: sched: when clearing NOLOCK, clear TCQ_F_CPUSTATS, too (bsc#1183405).
- net: tipc: validate domain record count on input (bsc#1195254).
- net: usb: lan78xx: add Allied Telesis AT29M2-AF (git-fixes).
- net_sched: avoid resetting active qdisc for multiple times (bsc#1183405).
- net_sched: get rid of unnecessary dev_qdisc_reset() (bsc#1183405).
- net_sched: use qdisc_reset() in qdisc_destroy() (bsc#1183405).
- nfs: do not dirty kernel pages read by direct-io (bsc#1194410).
- nvme: add 'iopolicy' module parameter (bsc#1177599 bsc#1193096).
- nvme: return BLK_STS_TRANSPORT unless DNR for NVME_SC_NS_NOT_READY (bsc#1163405).
- of: Add cpu node iterator for_each_of_cpu_node() (bsc#1065729).
- of: Add device_type access helper functions (bsc#1065729).
- of: Fix cpu node iterator to not ignore disabled cpu nodes (bsc#1065729).
- of: Fix property name in of_node_get_device_type (bsc#1065729).
- of: add node name compare helper functions (bsc#1065729).
- powerpc/perf: Fix data source encodings for L2.1 and L3.1 accesses (bsc#1065729).
- powerpc/prom_init: Fix improper check of prom_getprop() (bsc#1065729).
- powerpc/pseries/cpuhp: cache node corrections (bsc#1065729).
- powerpc/pseries/cpuhp: delete add/remove_by_count code (bsc#1065729).
- powerpc/pseries/mobility: ignore ibm, platform-facilities updates (bsc#1065729).
- powerpc/traps: do not enable irqs in _exception (bsc#1065729).
- powerpc: add interrupt_cond_local_irq_enable helper (bsc#1065729).
- s390/cio: make ccw_device_dma_* more robust (bsc#1193242).
- s390/pci: add s390_iommu_aperture kernel parameter (bsc#1193234).
- s390/pci: move pseudo-MMIO to prevent MIO overlap (bsc#1194965).
- select: Fix indefinitely sleeping task in poll_schedule_timeout() (bsc#1194027).
- tpm: Check for integer overflow in tpm2_map_response_body() (bsc#1082555).
- tpm: add request_locality before write TPM_INT_ENABLE (bsc#1082555).
- tpm: fix potential NULL pointer access in tpm_del_char_device (bsc#1184209 ltc#190917 git-fixes bsc#1193660 ltc#195634).
- tracing/kprobes: 'nmissed' not showed correctly for kretprobe (git-fixes).
- tracing: Fix check for trace_percpu_buffer validity in get_trace_buf() (git-fixes).
- ucsi_ccg: Check DEV_INT bit only when starting CCG4 (git-fixes).
- usb: core: config: fix validation of wMaxPacketValue entries (git-fixes).
- usbnet: fix error return code in usbnet_probe() (git-fixes).
- usbnet: sanity check for maxpacket (git-fixes).
- vfs: check fd has read access in kernel_read_file_from_fd() (bsc#1194888).
- virtio: write back F_VERSION_1 before validate (bsc#1193235).
- x86/platform/uv: Add more to secondary CPU kdump info (bsc#1194493).
Patchnames
SUSE-2022-372,SUSE-SLE-SERVER-12-SP5-2022-372
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "critical" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel", "title": "Title of the patch" }, { "category": "description", "text": "\nThe SUSE Linux Enterprise 12 SP5 Azure kernel was updated to receive various security and bugfixes.\n\n\nThe following security bugs were fixed:\n\n- CVE-2022-0435: Fixed remote stack overflow in net/tipc module that validate domain record count on input (bsc#1195254).\n- CVE-2021-3564: Fixed double-free memory corruption in the Linux kernel HCI device initialization subsystem that could have been used by attaching malicious HCI TTY Bluetooth devices. A local user could use this flaw to crash the system (bnc#1186207).\n- CVE-2020-28097: Fixed out-of-bounds read in vgacon subsystem that mishandled software scrollback (bnc#1187723).\n- CVE-2021-44733: Fixed a use-after-free exists in drivers/tee/tee_shm.c in the TEE subsystem, that could have occured because of a race condition in tee_shm_get_from_id during an attempt to free a shared memory object (bnc#1193767).\n- CVE-2022-0322: Fixed SCTP issue with account stream padding length for reconf chunk (bsc#1194985).\n- CVE-2021-4135: Fixed zero-initialize memory inside netdevsim for new map\u0027s value in function nsim_bpf_map_alloc (bsc#1193927).\n- CVE-2022-22942: Fixed stale file descriptors on failed usercopy (bsc#1195065).\n- CVE-2021-39657: Fixed out of bounds read due to a missing bounds check in ufshcd_eh_device_reset_handler of ufshcd.c. This could lead to local information disclosure with System execution privileges needed (bnc#1193864).\n- CVE-2021-39648: Fixed possible disclosure of kernel heap memory due to a race condition in gadget_dev_desc_UDC_show of configfs.c. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation (bnc#1193861).\n- CVE-2022-0330: Fixed flush TLBs before releasing backing store (bsc#1194880).\n- CVE-2021-4197: Use cgroup open-time credentials for process migraton perm checks (bsc#1194302).\n- CVE-2021-4202: Fixed NFC race condition by adding NCI_UNREG flag (bsc#1194529).\n- CVE-2021-4083: Fixed a read-after-free memory flaw inside the garbage collection for Unix domain socket file handlers when users call close() and fget() simultaneouslyand can potentially trigger a race condition (bnc#1193727).\n- CVE-2021-4159: Fixed kernel ptr leak vulnerability via BPF in coerce_reg_to_size (bsc#1194227).\n\n\nThe following non-security bugs were fixed:\n\n- KVM: remember position in kvm-\u003evcpus array (bsc#1190973).\n- KVM: s390: index kvm-\u003earch.idle_mask by vcpu_idx (bsc#1190973).\n- SUNRPC: Add basic load balancing to the transport switch - kabi fix. (bnc#1192729).\n- SUNRPC: Add basic load balancing to the transport switch. (bnc#1192729)\n- SUNRPC: Fix initialisation of struct rpc_xprt_switch (bnc#1192729).\n- SUNRPC: Optimise transport balancing code (bnc#1192729).\n- SUNRPC: Replace division by multiplication in calculation of queue length (bnc#1192729).\n- SUNRPC: Skip zero-refcount transports (bnc#1192729).\n- USB: serial: option: add Telit FN990 compositions (git-fixes).\n- crypto: qat - fix undetected PFVF timeout in ACK loop (git-fixes).\n- ext4: set csum seed in tmp inode while migrating to extents (bsc#1195272).\n- fget: clarify and improve __fget_files() implementation (bsc#1193727).\n- hv_netvsc: Set needed_headroom according to VF (bsc#1193507).\n- ibmvnic: Allow extra failures before disabling (bsc#1195073 ltc#195713).\n- ibmvnic: do not spin in tasklet (bsc#1195073 ltc#195713).\n- ibmvnic: init -\u003erunning_cap_crqs early (bsc#1195073 ltc#195713).\n- ibmvnic: remove unused -\u003ewait_capability (bsc#1195073 ltc#195713).\n- kABI fixup after adding vcpu_idx to struct kvm_cpu (bsc#1190973).\n- kabi: mask new member \u0027empty\u0027 of struct Qdisc (bsc#1183405).\n- kabi: revert drop of Qdisc::atomic_qlen (bsc#1183405).\n- livepatch: Avoid CPU hogging with cond_resched (bsc#1071995).\n- memstick: rtsx_usb_ms: fix UAF (bsc#1194516).\n- mm/hwpoison: do not lock page again when me_huge_page() successfully recovers (bsc#1194814).\n- moxart: fix potential use-after-free on remove path (bsc#1194516).\n- net, xdp: Introduce xdp_init_buff utility routine (bsc#1193507).\n- net, xdp: Introduce xdp_prepare_buff utility routine (bsc#1193507).\n- net/sched: annotate lockless accesses to qdisc-\u003eempty (bsc#1183405).\n- net/sched: fix race between deactivation and dequeue for NOLOCK qdisc (bsc#1183405).\n- net/sched: pfifo_fast: fix wrong dereference in pfifo_fast_enqueue (bsc#1183405).\n- net/sched: pfifo_fast: fix wrong dereference when qdisc is reset (bsc#1183405).\n- net: Using proper atomic helper (bsc#1186222).\n- net: allow retransmitting a TCP packet if original is still in queue (bsc#1188605 bsc#1187428).\n- net: caif: avoid using qdisc_qlen() (bsc#1183405).\n- net: cdc_ncm: Allow for dwNtbOutMaxSize to be unset or zero (git-fixes).\n- net: dev: introduce support for sch BYPASS for lockless qdisc (bsc#1183405).\n- net: mana: Add RX fencing (bsc#1193507).\n- net: mana: Add XDP support (bsc#1193507).\n- net: sch_generic: aviod concurrent reset and enqueue op for lockless qdisc (bsc#1183405).\n- net: sched: Avoid using yield() in a busy waiting loop (bsc#1183405).\n- net: sched: add barrier to ensure correct ordering for lockless qdisc (bsc#1183405).\n- net: sched: add empty status flag for NOLOCK qdisc (bsc#1183405).\n- net: sched: always do stats accounting according to TCQ_F_CPUSTATS (bsc#1183405).\n- net: sched: avoid unnecessary seqcount operation for lockless qdisc (bsc#1183405).\n- net: sched: fix packet stuck problem for lockless qdisc (bsc#1183405).\n- net: sched: fix tx action reschedule issue with stopped queue (bsc#1183405).\n- net: sched: fix tx action rescheduling issue during deactivation (bsc#1183405).\n- net: sched: prefer qdisc_is_empty() over direct qlen access (bsc#1183405).\n- net: sched: replaced invalid qdisc tree flush helper in qdisc_replace (bsc#1183405).\n- net: sched: when clearing NOLOCK, clear TCQ_F_CPUSTATS, too (bsc#1183405).\n- net: tipc: validate domain record count on input (bsc#1195254).\n- net: usb: lan78xx: add Allied Telesis AT29M2-AF (git-fixes).\n- net_sched: avoid resetting active qdisc for multiple times (bsc#1183405).\n- net_sched: get rid of unnecessary dev_qdisc_reset() (bsc#1183405).\n- net_sched: use qdisc_reset() in qdisc_destroy() (bsc#1183405).\n- nfs: do not dirty kernel pages read by direct-io (bsc#1194410).\n- nvme: add \u0027iopolicy\u0027 module parameter (bsc#1177599 bsc#1193096).\n- nvme: return BLK_STS_TRANSPORT unless DNR for NVME_SC_NS_NOT_READY (bsc#1163405).\n- of: Add cpu node iterator for_each_of_cpu_node() (bsc#1065729).\n- of: Add device_type access helper functions (bsc#1065729).\n- of: Fix cpu node iterator to not ignore disabled cpu nodes (bsc#1065729).\n- of: Fix property name in of_node_get_device_type (bsc#1065729).\n- of: add node name compare helper functions (bsc#1065729).\n- powerpc/perf: Fix data source encodings for L2.1 and L3.1 accesses (bsc#1065729).\n- powerpc/prom_init: Fix improper check of prom_getprop() (bsc#1065729).\n- powerpc/pseries/cpuhp: cache node corrections (bsc#1065729).\n- powerpc/pseries/cpuhp: delete add/remove_by_count code (bsc#1065729).\n- powerpc/pseries/mobility: ignore ibm, platform-facilities updates (bsc#1065729).\n- powerpc/traps: do not enable irqs in _exception (bsc#1065729).\n- powerpc: add interrupt_cond_local_irq_enable helper (bsc#1065729).\n- s390/cio: make ccw_device_dma_* more robust (bsc#1193242).\n- s390/pci: add s390_iommu_aperture kernel parameter (bsc#1193234).\n- s390/pci: move pseudo-MMIO to prevent MIO overlap (bsc#1194965).\n- select: Fix indefinitely sleeping task in poll_schedule_timeout() (bsc#1194027).\n- tpm: Check for integer overflow in tpm2_map_response_body() (bsc#1082555).\n- tpm: add request_locality before write TPM_INT_ENABLE (bsc#1082555).\n- tpm: fix potential NULL pointer access in tpm_del_char_device (bsc#1184209 ltc#190917 git-fixes bsc#1193660 ltc#195634).\n- tracing/kprobes: \u0027nmissed\u0027 not showed correctly for kretprobe (git-fixes).\n- tracing: Fix check for trace_percpu_buffer validity in get_trace_buf() (git-fixes).\n- ucsi_ccg: Check DEV_INT bit only when starting CCG4 (git-fixes).\n- usb: core: config: fix validation of wMaxPacketValue entries (git-fixes).\n- usbnet: fix error return code in usbnet_probe() (git-fixes).\n- usbnet: sanity check for maxpacket (git-fixes).\n- vfs: check fd has read access in kernel_read_file_from_fd() (bsc#1194888).\n- virtio: write back F_VERSION_1 before validate (bsc#1193235).\n- x86/platform/uv: Add more to secondary CPU kdump info (bsc#1194493).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2022-372,SUSE-SLE-SERVER-12-SP5-2022-372", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2022_0372-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2022:0372-1", "url": "https://www.suse.com/support/update/announcement/2022/suse-su-20220372-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2022:0372-1", "url": "https://lists.suse.com/pipermail/sle-updates/2022-February/021678.html" }, { "category": "self", "summary": "SUSE Bug 1065729", "url": "https://bugzilla.suse.com/1065729" }, { "category": "self", "summary": "SUSE Bug 1071995", "url": "https://bugzilla.suse.com/1071995" }, { "category": "self", "summary": "SUSE Bug 1082555", "url": "https://bugzilla.suse.com/1082555" }, { "category": "self", "summary": "SUSE Bug 1163405", "url": "https://bugzilla.suse.com/1163405" }, { "category": "self", "summary": "SUSE Bug 1177599", "url": "https://bugzilla.suse.com/1177599" }, { "category": "self", "summary": "SUSE Bug 1183405", "url": "https://bugzilla.suse.com/1183405" }, { "category": "self", "summary": "SUSE Bug 1184209", "url": "https://bugzilla.suse.com/1184209" }, { "category": "self", "summary": "SUSE Bug 1186207", "url": "https://bugzilla.suse.com/1186207" }, { "category": "self", "summary": "SUSE Bug 1186222", "url": "https://bugzilla.suse.com/1186222" }, { "category": "self", "summary": "SUSE Bug 1187428", "url": "https://bugzilla.suse.com/1187428" }, { "category": "self", "summary": "SUSE Bug 1187723", "url": "https://bugzilla.suse.com/1187723" }, { "category": "self", "summary": "SUSE Bug 1188605", "url": "https://bugzilla.suse.com/1188605" }, { "category": "self", "summary": "SUSE Bug 1190973", "url": "https://bugzilla.suse.com/1190973" }, { "category": "self", "summary": "SUSE Bug 1192729", "url": "https://bugzilla.suse.com/1192729" }, { "category": "self", "summary": "SUSE Bug 1193096", "url": "https://bugzilla.suse.com/1193096" }, { "category": "self", "summary": "SUSE Bug 1193234", "url": "https://bugzilla.suse.com/1193234" }, { "category": "self", "summary": "SUSE Bug 1193235", "url": "https://bugzilla.suse.com/1193235" }, { "category": "self", "summary": "SUSE Bug 1193242", "url": "https://bugzilla.suse.com/1193242" }, { "category": "self", "summary": "SUSE Bug 1193507", "url": "https://bugzilla.suse.com/1193507" }, { "category": "self", "summary": "SUSE Bug 1193660", "url": "https://bugzilla.suse.com/1193660" }, { "category": "self", "summary": "SUSE Bug 1193727", "url": "https://bugzilla.suse.com/1193727" }, { "category": "self", "summary": "SUSE Bug 1193767", "url": "https://bugzilla.suse.com/1193767" }, { "category": "self", "summary": "SUSE Bug 1193861", "url": "https://bugzilla.suse.com/1193861" }, { "category": "self", "summary": "SUSE Bug 1193864", "url": "https://bugzilla.suse.com/1193864" }, { "category": "self", "summary": "SUSE Bug 1193927", "url": "https://bugzilla.suse.com/1193927" }, { "category": "self", "summary": "SUSE Bug 1194027", "url": "https://bugzilla.suse.com/1194027" }, { "category": "self", "summary": "SUSE Bug 1194227", "url": "https://bugzilla.suse.com/1194227" }, { "category": "self", "summary": "SUSE Bug 1194302", "url": "https://bugzilla.suse.com/1194302" }, { "category": "self", "summary": "SUSE Bug 1194410", "url": "https://bugzilla.suse.com/1194410" }, { "category": "self", "summary": "SUSE Bug 1194493", "url": "https://bugzilla.suse.com/1194493" }, { "category": "self", "summary": "SUSE Bug 1194516", "url": "https://bugzilla.suse.com/1194516" }, { "category": "self", "summary": "SUSE Bug 1194529", "url": "https://bugzilla.suse.com/1194529" }, { "category": "self", "summary": "SUSE Bug 1194814", "url": "https://bugzilla.suse.com/1194814" }, { "category": "self", "summary": "SUSE Bug 1194880", "url": "https://bugzilla.suse.com/1194880" }, { "category": "self", "summary": "SUSE Bug 1194888", "url": "https://bugzilla.suse.com/1194888" }, { "category": "self", "summary": "SUSE Bug 1194965", "url": "https://bugzilla.suse.com/1194965" }, { "category": "self", "summary": "SUSE Bug 1194985", "url": "https://bugzilla.suse.com/1194985" }, { "category": "self", "summary": "SUSE Bug 1195065", "url": "https://bugzilla.suse.com/1195065" }, { "category": "self", "summary": "SUSE Bug 1195073", "url": "https://bugzilla.suse.com/1195073" }, { "category": "self", "summary": "SUSE Bug 1195254", "url": "https://bugzilla.suse.com/1195254" }, { "category": "self", "summary": "SUSE Bug 1195272", "url": "https://bugzilla.suse.com/1195272" }, { "category": "self", "summary": "SUSE CVE CVE-2020-28097 page", "url": "https://www.suse.com/security/cve/CVE-2020-28097/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-3564 page", "url": "https://www.suse.com/security/cve/CVE-2021-3564/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-39648 page", "url": "https://www.suse.com/security/cve/CVE-2021-39648/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-39657 page", "url": "https://www.suse.com/security/cve/CVE-2021-39657/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-4083 page", "url": "https://www.suse.com/security/cve/CVE-2021-4083/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-4135 page", "url": "https://www.suse.com/security/cve/CVE-2021-4135/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-4197 page", "url": "https://www.suse.com/security/cve/CVE-2021-4197/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-4202 page", "url": "https://www.suse.com/security/cve/CVE-2021-4202/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-44733 page", "url": "https://www.suse.com/security/cve/CVE-2021-44733/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-0322 page", "url": "https://www.suse.com/security/cve/CVE-2022-0322/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-0330 page", "url": "https://www.suse.com/security/cve/CVE-2022-0330/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-0435 page", "url": "https://www.suse.com/security/cve/CVE-2022-0435/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-22942 page", "url": "https://www.suse.com/security/cve/CVE-2022-22942/" } ], "title": "Security update for the Linux Kernel", "tracking": { "current_release_date": "2022-02-11T08:25:18Z", "generator": { "date": "2022-02-11T08:25:18Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2022:0372-1", "initial_release_date": "2022-02-11T08:25:18Z", "revision_history": [ { "date": "2022-02-11T08:25:18Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kernel-devel-azure-4.12.14-16.88.1.noarch", "product": { "name": "kernel-devel-azure-4.12.14-16.88.1.noarch", "product_id": "kernel-devel-azure-4.12.14-16.88.1.noarch" } }, { "category": "product_version", "name": "kernel-source-azure-4.12.14-16.88.1.noarch", "product": { "name": "kernel-source-azure-4.12.14-16.88.1.noarch", "product_id": "kernel-source-azure-4.12.14-16.88.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-azure-4.12.14-16.88.1.x86_64", "product": { "name": "cluster-md-kmp-azure-4.12.14-16.88.1.x86_64", "product_id": "cluster-md-kmp-azure-4.12.14-16.88.1.x86_64" } }, { "category": "product_version", "name": "dlm-kmp-azure-4.12.14-16.88.1.x86_64", "product": { "name": "dlm-kmp-azure-4.12.14-16.88.1.x86_64", "product_id": "dlm-kmp-azure-4.12.14-16.88.1.x86_64" } }, { "category": "product_version", "name": "gfs2-kmp-azure-4.12.14-16.88.1.x86_64", "product": { "name": "gfs2-kmp-azure-4.12.14-16.88.1.x86_64", "product_id": "gfs2-kmp-azure-4.12.14-16.88.1.x86_64" } }, { "category": "product_version", "name": "kernel-azure-4.12.14-16.88.1.x86_64", "product": { "name": "kernel-azure-4.12.14-16.88.1.x86_64", "product_id": "kernel-azure-4.12.14-16.88.1.x86_64" } }, { "category": "product_version", "name": "kernel-azure-base-4.12.14-16.88.1.x86_64", "product": { "name": "kernel-azure-base-4.12.14-16.88.1.x86_64", "product_id": "kernel-azure-base-4.12.14-16.88.1.x86_64" } }, { "category": "product_version", "name": "kernel-azure-devel-4.12.14-16.88.1.x86_64", "product": { "name": "kernel-azure-devel-4.12.14-16.88.1.x86_64", "product_id": "kernel-azure-devel-4.12.14-16.88.1.x86_64" } }, { "category": "product_version", "name": "kernel-azure-extra-4.12.14-16.88.1.x86_64", "product": { "name": "kernel-azure-extra-4.12.14-16.88.1.x86_64", "product_id": "kernel-azure-extra-4.12.14-16.88.1.x86_64" } }, { "category": "product_version", "name": "kernel-azure-kgraft-devel-4.12.14-16.88.1.x86_64", "product": { "name": "kernel-azure-kgraft-devel-4.12.14-16.88.1.x86_64", "product_id": "kernel-azure-kgraft-devel-4.12.14-16.88.1.x86_64" } }, { "category": "product_version", "name": "kernel-syms-azure-4.12.14-16.88.1.x86_64", "product": { "name": "kernel-syms-azure-4.12.14-16.88.1.x86_64", "product_id": "kernel-syms-azure-4.12.14-16.88.1.x86_64" } }, { "category": "product_version", "name": "kselftests-kmp-azure-4.12.14-16.88.1.x86_64", "product": { "name": "kselftests-kmp-azure-4.12.14-16.88.1.x86_64", "product_id": "kselftests-kmp-azure-4.12.14-16.88.1.x86_64" } }, { "category": "product_version", "name": "ocfs2-kmp-azure-4.12.14-16.88.1.x86_64", "product": { "name": "ocfs2-kmp-azure-4.12.14-16.88.1.x86_64", "product_id": "ocfs2-kmp-azure-4.12.14-16.88.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Server 12 SP5", "product": { "name": "SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:sles:12:sp5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:12:sp5" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-azure-4.12.14-16.88.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.88.1.x86_64" }, "product_reference": "kernel-azure-4.12.14-16.88.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-azure-base-4.12.14-16.88.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.88.1.x86_64" }, "product_reference": "kernel-azure-base-4.12.14-16.88.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-azure-devel-4.12.14-16.88.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.88.1.x86_64" }, "product_reference": "kernel-azure-devel-4.12.14-16.88.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-azure-4.12.14-16.88.1.noarch as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.88.1.noarch" }, "product_reference": "kernel-devel-azure-4.12.14-16.88.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-azure-4.12.14-16.88.1.noarch as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.88.1.noarch" }, "product_reference": "kernel-source-azure-4.12.14-16.88.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-azure-4.12.14-16.88.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.88.1.x86_64" }, "product_reference": "kernel-syms-azure-4.12.14-16.88.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-azure-4.12.14-16.88.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.88.1.x86_64" }, "product_reference": "kernel-azure-4.12.14-16.88.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-azure-base-4.12.14-16.88.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.88.1.x86_64" }, "product_reference": "kernel-azure-base-4.12.14-16.88.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-azure-devel-4.12.14-16.88.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.88.1.x86_64" }, "product_reference": "kernel-azure-devel-4.12.14-16.88.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-azure-4.12.14-16.88.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.88.1.noarch" }, "product_reference": "kernel-devel-azure-4.12.14-16.88.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-azure-4.12.14-16.88.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.88.1.noarch" }, "product_reference": "kernel-source-azure-4.12.14-16.88.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-azure-4.12.14-16.88.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.88.1.x86_64" }, "product_reference": "kernel-syms-azure-4.12.14-16.88.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-28097", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-28097" } ], "notes": [ { "category": "general", "text": "The vgacon subsystem in the Linux kernel before 5.8.10 mishandles software scrollback. There is a vgacon_scrolldelta out-of-bounds read, aka CID-973c096f6a85.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.88.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.88.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.88.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-28097", "url": "https://www.suse.com/security/cve/CVE-2020-28097" }, { "category": "external", "summary": "SUSE Bug 1187723 for CVE-2020-28097", "url": "https://bugzilla.suse.com/1187723" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.88.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.88.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.88.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.88.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.88.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.88.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-11T08:25:18Z", "details": "moderate" } ], "title": "CVE-2020-28097" }, { "cve": "CVE-2021-3564", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-3564" } ], "notes": [ { "category": "general", "text": "A flaw double-free memory corruption in the Linux kernel HCI device initialization subsystem was found in the way user attach malicious HCI TTY Bluetooth device. A local user could use this flaw to crash the system. This flaw affects all the Linux kernel versions starting from 3.13.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.88.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.88.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.88.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-3564", "url": "https://www.suse.com/security/cve/CVE-2021-3564" }, { "category": "external", "summary": "SUSE Bug 1186207 for CVE-2021-3564", "url": "https://bugzilla.suse.com/1186207" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.88.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.88.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.88.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.88.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.88.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.88.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-11T08:25:18Z", "details": "moderate" } ], "title": "CVE-2021-3564" }, { "cve": "CVE-2021-39648", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-39648" } ], "notes": [ { "category": "general", "text": "In gadget_dev_desc_UDC_show of configfs.c, there is a possible disclosure of kernel heap memory due to a race condition. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-160822094References: Upstream kernel", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.88.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.88.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.88.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-39648", "url": "https://www.suse.com/security/cve/CVE-2021-39648" }, { "category": "external", "summary": "SUSE Bug 1193861 for CVE-2021-39648", "url": "https://bugzilla.suse.com/1193861" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.88.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.88.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.88.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.88.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.88.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.88.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-11T08:25:18Z", "details": "moderate" } ], "title": "CVE-2021-39648" }, { "cve": "CVE-2021-39657", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-39657" } ], "notes": [ { "category": "general", "text": "In ufshcd_eh_device_reset_handler of ufshcd.c, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-194696049References: Upstream kernel", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.88.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.88.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.88.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-39657", "url": "https://www.suse.com/security/cve/CVE-2021-39657" }, { "category": "external", "summary": "SUSE Bug 1193864 for CVE-2021-39657", "url": "https://bugzilla.suse.com/1193864" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.88.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.88.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.88.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.3, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.88.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.88.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.88.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-11T08:25:18Z", "details": "low" } ], "title": "CVE-2021-39657" }, { "cve": "CVE-2021-4083", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-4083" } ], "notes": [ { "category": "general", "text": "A read-after-free memory flaw was found in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system. This flaw affects Linux kernel versions prior to 5.16-rc4.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.88.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.88.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.88.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-4083", "url": "https://www.suse.com/security/cve/CVE-2021-4083" }, { "category": "external", "summary": "SUSE Bug 1193727 for CVE-2021-4083", "url": "https://bugzilla.suse.com/1193727" }, { "category": "external", "summary": "SUSE Bug 1194460 for CVE-2021-4083", "url": "https://bugzilla.suse.com/1194460" }, { "category": "external", "summary": "SUSE Bug 1196722 for CVE-2021-4083", "url": "https://bugzilla.suse.com/1196722" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.88.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.88.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.88.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.88.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.88.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.88.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-11T08:25:18Z", "details": "important" } ], "title": "CVE-2021-4083" }, { "cve": "CVE-2021-4135", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-4135" } ], "notes": [ { "category": "general", "text": "A memory leak vulnerability was found in the Linux kernel\u0027s eBPF for the Simulated networking device driver in the way user uses BPF for the device such that function nsim_map_alloc_elem being called. A local user could use this flaw to get unauthorized access to some data.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.88.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.88.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.88.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-4135", "url": "https://www.suse.com/security/cve/CVE-2021-4135" }, { "category": "external", "summary": "SUSE Bug 1193927 for CVE-2021-4135", "url": "https://bugzilla.suse.com/1193927" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.88.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.88.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.88.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.88.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.88.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.88.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-11T08:25:18Z", "details": "moderate" } ], "title": "CVE-2021-4135" }, { "cve": "CVE-2021-4197", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-4197" } ], "notes": [ { "category": "general", "text": "An unprivileged write to the file handler flaw in the Linux kernel\u0027s control groups and namespaces subsystem was found in the way users have access to some less privileged process that are controlled by cgroups and have higher privileged parent process. It is actually both for cgroup2 and cgroup1 versions of control groups. A local user could use this flaw to crash the system or escalate their privileges on the system.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.88.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.88.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.88.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-4197", "url": "https://www.suse.com/security/cve/CVE-2021-4197" }, { "category": "external", "summary": "SUSE Bug 1194302 for CVE-2021-4197", "url": "https://bugzilla.suse.com/1194302" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.88.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.88.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.88.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.88.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.88.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.88.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-11T08:25:18Z", "details": "moderate" } ], "title": "CVE-2021-4197" }, { "cve": "CVE-2021-4202", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-4202" } ], "notes": [ { "category": "general", "text": "A use-after-free flaw was found in nci_request in net/nfc/nci/core.c in NFC Controller Interface (NCI) in the Linux kernel. This flaw could allow a local attacker with user privileges to cause a data race problem while the device is getting removed, leading to a privilege escalation problem.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.88.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.88.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.88.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-4202", "url": "https://www.suse.com/security/cve/CVE-2021-4202" }, { "category": "external", "summary": "SUSE Bug 1194529 for CVE-2021-4202", "url": "https://bugzilla.suse.com/1194529" }, { "category": "external", "summary": "SUSE Bug 1194533 for CVE-2021-4202", "url": "https://bugzilla.suse.com/1194533" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.88.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.88.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.88.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.88.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.88.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.88.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-11T08:25:18Z", "details": "moderate" } ], "title": "CVE-2021-4202" }, { "cve": "CVE-2021-44733", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-44733" } ], "notes": [ { "category": "general", "text": "A use-after-free exists in drivers/tee/tee_shm.c in the TEE subsystem in the Linux kernel through 5.15.11. This occurs because of a race condition in tee_shm_get_from_id during an attempt to free a shared memory object.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.88.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.88.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.88.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-44733", "url": "https://www.suse.com/security/cve/CVE-2021-44733" }, { "category": "external", "summary": "SUSE Bug 1193767 for CVE-2021-44733", "url": "https://bugzilla.suse.com/1193767" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.88.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.88.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.88.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.88.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.88.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.88.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-11T08:25:18Z", "details": "moderate" } ], "title": "CVE-2021-44733" }, { "cve": "CVE-2022-0322", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-0322" } ], "notes": [ { "category": "general", "text": "A flaw was found in the sctp_make_strreset_req function in net/sctp/sm_make_chunk.c in the SCTP network protocol in the Linux kernel with a local user privilege access. In this flaw, an attempt to use more buffer than is allocated triggers a BUG_ON issue, leading to a denial of service (DOS).", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.88.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.88.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.88.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-0322", "url": "https://www.suse.com/security/cve/CVE-2022-0322" }, { "category": "external", "summary": "SUSE Bug 1194985 for CVE-2022-0322", "url": "https://bugzilla.suse.com/1194985" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.88.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.88.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.88.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.88.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.88.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.88.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-11T08:25:18Z", "details": "moderate" } ], "title": "CVE-2022-0322" }, { "cve": "CVE-2022-0330", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-0330" } ], "notes": [ { "category": "general", "text": "A random memory access flaw was found in the Linux kernel\u0027s GPU i915 kernel driver functionality in the way a user may run malicious code on the GPU. This flaw allows a local user to crash the system or escalate their privileges on the system.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.88.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.88.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.88.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-0330", "url": "https://www.suse.com/security/cve/CVE-2022-0330" }, { "category": "external", "summary": "SUSE Bug 1194880 for CVE-2022-0330", "url": "https://bugzilla.suse.com/1194880" }, { "category": "external", "summary": "SUSE Bug 1195950 for CVE-2022-0330", "url": "https://bugzilla.suse.com/1195950" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.88.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.88.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.88.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.88.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.88.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.88.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-11T08:25:18Z", "details": "moderate" } ], "title": "CVE-2022-0330" }, { "cve": "CVE-2022-0435", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-0435" } ], "notes": [ { "category": "general", "text": "A stack overflow flaw was found in the Linux kernel\u0027s TIPC protocol functionality in the way a user sends a packet with malicious content where the number of domain member nodes is higher than the 64 allowed. This flaw allows a remote user to crash the system or possibly escalate their privileges if they have access to the TIPC network.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.88.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.88.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.88.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-0435", "url": "https://www.suse.com/security/cve/CVE-2022-0435" }, { "category": "external", "summary": "SUSE Bug 1195254 for CVE-2022-0435", "url": "https://bugzilla.suse.com/1195254" }, { "category": "external", "summary": "SUSE Bug 1195308 for CVE-2022-0435", "url": "https://bugzilla.suse.com/1195308" }, { "category": "external", "summary": "SUSE Bug 1226672 for CVE-2022-0435", "url": "https://bugzilla.suse.com/1226672" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.88.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.88.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.88.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.88.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.88.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.88.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-11T08:25:18Z", "details": "important" } ], "title": "CVE-2022-0435" }, { "cve": "CVE-2022-22942", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-22942" } ], "notes": [ { "category": "general", "text": "The vmwgfx driver contains a local privilege escalation vulnerability that allows unprivileged users to gain access to files opened by other processes on the system through a dangling \u0027file\u0027 pointer.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.88.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.88.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.88.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-22942", "url": "https://www.suse.com/security/cve/CVE-2022-22942" }, { "category": "external", "summary": "SUSE Bug 1195065 for CVE-2022-22942", "url": "https://bugzilla.suse.com/1195065" }, { "category": "external", "summary": "SUSE Bug 1195951 for CVE-2022-22942", "url": "https://bugzilla.suse.com/1195951" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.88.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.88.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.88.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.88.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.88.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.88.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-11T08:25:18Z", "details": "moderate" } ], "title": "CVE-2022-22942" } ] }
suse-su-2022:0371-1
Vulnerability from csaf_suse
Published
2022-02-11 07:37
Modified
2022-02-11 07:37
Summary
Security update for the Linux Kernel
Notes
Title of the patch
Security update for the Linux Kernel
Description of the patch
The SUSE Linux Enterprise 12 SP4 LTSS kernel was updated to receive various security and bugfixes.
The following security bugs were fixed:
- CVE-2022-0435: Fixed remote stack overflow in net/tipc module that validate domain record count on input (bsc#1195254).
- CVE-2022-0330: Fixed flush TLBs before releasing backing store (bsc#1194880).
- CVE-2022-0322: Fixed SCTP issue with account stream padding length for reconf chunk (bsc#1194985).
- CVE-2021-45486: Fixed information leak inside the IPv4 implementation caused by very small hash table (bnc#1194087).
- CVE-2021-45095: Fixed refcount leak in pep_sock_accept in net/phonet/pep.c (bnc#1193867).
- CVE-2021-44733: Fixed a use-after-free exists in drivers/tee/tee_shm.c in the TEE subsystem, that could have occured because of a race condition in tee_shm_get_from_id during an attempt to free a shared memory object (bnc#1193767).
- CVE-2021-43976: Fixed a flaw that could allow an attacker (who can connect a crafted USB device) to cause a denial of service. (bnc#1192847)
- CVE-2021-43975: Fixed a flaw in hw_atl_utils_fw_rpc_wait that could allow an attacker (who can introduce a crafted device) to trigger an out-of-bounds write via a crafted length value. (bsc#1192845)
- CVE-2021-4202: Fixed NFC race condition by adding NCI_UNREG flag (bsc#1194529).
- CVE-2021-4197: Use cgroup open-time credentials for process migraton perm checks (bsc#1194302).
- CVE-2021-4159: Fixed kernel ptr leak vulnerability via BPF in coerce_reg_to_size (bsc#1194227).
- CVE-2021-4149: Fixed btrfs unlock newly allocated extent buffer after error (bsc#1194001).
- CVE-2021-4083: Fixed a read-after-free memory flaw inside the garbage collection for Unix domain socket file handlers when users call close() and fget() simultaneouslyand can potentially trigger a race condition (bnc#1193727).
- CVE-2021-4002: Fixed a missing TLB flush that could lead to leak or corruption of data in hugetlbfs. (bsc#1192946)
- CVE-2021-39657: Fixed out of bounds read due to a missing bounds check in ufshcd_eh_device_reset_handler of ufshcd.c. This could lead to local information disclosure with System execution privileges needed (bnc#1193864).
- CVE-2021-39648: Fixed possible disclosure of kernel heap memory due to a race condition in gadget_dev_desc_UDC_show of configfs.c. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation (bnc#1193861).
- CVE-2021-3564: Fixed double-free memory corruption in the Linux kernel HCI device initialization subsystem that could have been used by attaching malicious HCI TTY Bluetooth devices. A local user could use this flaw to crash the system (bnc#1186207).
- CVE-2021-33098: Fixed a potential denial of service in Intel(R) Ethernet ixgbe driver due to improper input validation. (bsc#1192877)
- CVE-2021-28715: Fixed issue with xen/netback to do not queue unlimited number of packages (XSA-392) (bsc#1193442).
- CVE-2021-28714: Fixed issue with xen/netback to add rx queue stall detection (XSA-392) (bsc#1193442).
- CVE-2021-28713: Fixed issue with xen/console to harden hvc_xen against event channel storms (XSA-391) (bsc#1193440).
- CVE-2021-28712: Fixed issue with xen/netfront to harden netfront against event channel storms (XSA-391) (bsc#1193440).
- CVE-2021-28711: Fixed issue with xen/blkfront to harden blkfront against event channel storms (XSA-391) (bsc#1193440).
- CVE-2021-0935: Fixed possible out of bounds write in ip6_xmit of ip6_output.c due to a use after free. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation (bnc#1192032).
- CVE-2021-0920: Fixed use after free bug due to a race condition in unix_scm_to_skb of af_unix.c. This could have led to local escalation of privilege with System execution privileges needed (bnc#1193731).
- CVE-2020-27820: Fixed a vulnerability where a use-after-frees in nouveau's postclose() handler could happen if removing device. (bsc#1179599)
- CVE-2019-15126: Fixed a vulnerability in Broadcom and Cypress Wi-Fi chips, used in RPi family of devices aka 'Kr00k'. (bsc#1167162)
- CVE-2018-25020: Fixed an overflow in the BPF subsystem due to a mishandling of a long jump over an instruction sequence where inner instructions require substantial expansions into multiple BPF instructions. This affects kernel/bpf/core.c and net/core/filter.c (bnc#1193575).
The following non-security bugs were fixed:
- Bluetooth: fix the erroneous flush_work() order (git-fixes).
- Build: Add obsolete_rebuilds_subpackage (boo#1172073 bsc#1191731).
- elfcore: fix building with clang (bsc#1169514).
- fget: clarify and improve __fget_files() implementation (bsc#1193727).
- hv_netvsc: Fix the queue_mapping in netvsc_vf_xmit() (bsc#1193507).
- hv_netvsc: Set needed_headroom according to VF (bsc#1193507).
- kernel-*-subpackage: Add dependency on kernel scriptlets (bsc#1192740).
- kernel-binary.spec: Check for no kernel signing certificates. Also remove unused variable.
- kernel-binary.spec: Define $image as rpm macro (bsc#1189841).
- kernel-binary.spec: Do not sign kernel when no key provided (bsc#1187167).
- kernel-binary.spec: Fix kernel-default-base scriptlets after packaging merge.
- kernel-binary.spec: suse-kernel-rpm-scriptlets required for uninstall as well (bsc#1189841).
- kernel-cert-subpackage: Fix certificate location in scriptlets (bsc#1189841).
- kernel-source.spec: install-kernel-tools also required on 15.4
- kernel-spec-macros: Since rpm 4.17 %verbose is unusable (bsc#1191229).
- kprobes: Limit max data_size of the kretprobe instances (bsc#1193669).
- livepatch: Avoid CPU hogging with cond_resched (bsc#1071995).
- memstick: rtsx_usb_ms: fix UAF (bsc#1194516).
- moxart: fix potential use-after-free on remove path (bsc#1194516).
- net: Using proper atomic helper (bsc#1186222).
- net: mana: Add RX fencing (bsc#1193507).
- net: mana: Add XDP support (bsc#1193507).
- net: mana: Allow setting the number of queues while the NIC is down (bsc#1193507).
- net: mana: Fix spelling mistake 'calledd' -> 'called' (bsc#1193507).
- net: mana: Fix the netdev_err()'s vPort argument in mana_init_port() (bsc#1193507).
- net: mana: Improve the HWC error handling (bsc#1193507).
- net: mana: Support hibernation and kexec (bsc#1193507).
- net: mana: Use kcalloc() instead of kzalloc() (bsc#1193507).
- objtool: Support Clang non-section symbols in ORC generation (bsc#1169514).
- post.sh: detect /usr mountpoint too
- recordmcount.pl: fix typo in s390 mcount regex (bsc#1192267).
- recordmcount.pl: look for jgnop instruction as well as bcrl on s390 (bsc#1192267).
- rpm/kernel-binary.spec.in: Use kmod-zstd provide. This makes it possible to use kmod with ZSTD support on non-Tumbleweed.
- rpm/kernel-binary.spec.in: avoid conflicting suse-release suse-release had arbitrary values in staging, we can't use it for dependencies. The filesystem one has to be enough (boo#1184804).
- rpm/kernel-binary.spec.in: do not strip vmlinux again (bsc#1193306) After usrmerge, vmlinux file is not named vmlinux-<version>, but simply vmlinux. And this is not reflected in STRIP_KEEP_SYMTAB we set. So fix this by removing the dash...
- rpm/kernel-binary.spec: Use only non-empty certificates.
- rpm/kernel-obs-build.spec.in: make builds reproducible (bsc#1189305)
- rpm/kernel-source.rpmlintrc: ignore new include/config files In 5.13, since 0e0345b77ac4, config files have no longer .h suffix. Adapt the zero-length check. Based on Martin Liska's change.
- rpm/kernel-source.spec.in: do some more for vanilla_only Make sure: * sources are NOT executable * env is not used as interpreter * timestamps are correct We do all this for normal kernel builds, but not for vanilla_only kernels (linux-next and vanilla).
- rpm: fixup support gz and zst compression methods (bsc#1190428, bsc#1190358).
- rpm: use _rpmmacrodir (boo#1191384)
- tty: hvc: replace BUG_ON() with negative return value (git-fixes).
- vfs: check fd has read access in kernel_read_file_from_fd() (bsc#1194888).
- watchdog: iTCO_wdt: Export vendorsupport (bsc#1177101).
- watchdog: iTCO_wdt: Make ICH_RES_IO_SMI optional (bsc#1177101).
- x86/xen: Mark cpu_bringup_and_idle() as dead_end_function (bsc#1169514).
- xen/blkfront: do not take local copy of a request from the ring page (git-fixes).
- xen/blkfront: do not trust the backend response data blindly (git-fixes).
- xen/blkfront: read response from backend only once (git-fixes).
- xen/netfront: disentangle tx_skb_freelist (git-fixes).
- xen/netfront: do not read data from request on the ring page (git-fixes).
- xen/netfront: do not trust the backend response data blindly (git-fixes).
- xen/netfront: read response from backend only once (git-fixes).
- xen: sync include/xen/interface/io/ring.h with Xen's newest version (git-fixes).
- xfrm: fix MTU regression (bsc#1185377, bsc#1194048).
Patchnames
SUSE-2022-371,SUSE-OpenStack-Cloud-9-2022-371,SUSE-OpenStack-Cloud-Crowbar-9-2022-371,SUSE-SLE-HA-12-SP4-2022-371,SUSE-SLE-Live-Patching-12-SP4-2022-371,SUSE-SLE-SAP-12-SP4-2022-371,SUSE-SLE-SERVER-12-SP4-LTSS-2022-371
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel", "title": "Title of the patch" }, { "category": "description", "text": "\nThe SUSE Linux Enterprise 12 SP4 LTSS kernel was updated to receive various security and bugfixes.\n\n\nThe following security bugs were fixed:\n\n- CVE-2022-0435: Fixed remote stack overflow in net/tipc module that validate domain record count on input (bsc#1195254).\n- CVE-2022-0330: Fixed flush TLBs before releasing backing store (bsc#1194880).\n- CVE-2022-0322: Fixed SCTP issue with account stream padding length for reconf chunk (bsc#1194985).\n- CVE-2021-45486: Fixed information leak inside the IPv4 implementation caused by very small hash table (bnc#1194087).\n- CVE-2021-45095: Fixed refcount leak in pep_sock_accept in net/phonet/pep.c (bnc#1193867).\n- CVE-2021-44733: Fixed a use-after-free exists in drivers/tee/tee_shm.c in the TEE subsystem, that could have occured because of a race condition in tee_shm_get_from_id during an attempt to free a shared memory object (bnc#1193767).\n- CVE-2021-43976: Fixed a flaw that could allow an attacker (who can connect a crafted USB device) to cause a denial of service. (bnc#1192847)\n- CVE-2021-43975: Fixed a flaw in hw_atl_utils_fw_rpc_wait that could allow an attacker (who can introduce a crafted device) to trigger an out-of-bounds write via a crafted length value. (bsc#1192845)\n- CVE-2021-4202: Fixed NFC race condition by adding NCI_UNREG flag (bsc#1194529).\n- CVE-2021-4197: Use cgroup open-time credentials for process migraton perm checks (bsc#1194302).\n- CVE-2021-4159: Fixed kernel ptr leak vulnerability via BPF in coerce_reg_to_size (bsc#1194227).\n- CVE-2021-4149: Fixed btrfs unlock newly allocated extent buffer after error (bsc#1194001).\n- CVE-2021-4083: Fixed a read-after-free memory flaw inside the garbage collection for Unix domain socket file handlers when users call close() and fget() simultaneouslyand can potentially trigger a race condition (bnc#1193727).\n- CVE-2021-4002: Fixed a missing TLB flush that could lead to leak or corruption of data in hugetlbfs. (bsc#1192946)\n- CVE-2021-39657: Fixed out of bounds read due to a missing bounds check in ufshcd_eh_device_reset_handler of ufshcd.c. This could lead to local information disclosure with System execution privileges needed (bnc#1193864).\n- CVE-2021-39648: Fixed possible disclosure of kernel heap memory due to a race condition in gadget_dev_desc_UDC_show of configfs.c. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation (bnc#1193861).\n- CVE-2021-3564: Fixed double-free memory corruption in the Linux kernel HCI device initialization subsystem that could have been used by attaching malicious HCI TTY Bluetooth devices. A local user could use this flaw to crash the system (bnc#1186207).\n- CVE-2021-33098: Fixed a potential denial of service in Intel(R) Ethernet ixgbe driver due to improper input validation. (bsc#1192877)\n- CVE-2021-28715: Fixed issue with xen/netback to do not queue unlimited number of packages (XSA-392) (bsc#1193442).\n- CVE-2021-28714: Fixed issue with xen/netback to add rx queue stall detection (XSA-392) (bsc#1193442).\n- CVE-2021-28713: Fixed issue with xen/console to harden hvc_xen against event channel storms (XSA-391) (bsc#1193440).\n- CVE-2021-28712: Fixed issue with xen/netfront to harden netfront against event channel storms (XSA-391) (bsc#1193440).\n- CVE-2021-28711: Fixed issue with xen/blkfront to harden blkfront against event channel storms (XSA-391) (bsc#1193440).\n- CVE-2021-0935: Fixed possible out of bounds write in ip6_xmit of ip6_output.c due to a use after free. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation (bnc#1192032).\n- CVE-2021-0920: Fixed use after free bug due to a race condition in unix_scm_to_skb of af_unix.c. This could have led to local escalation of privilege with System execution privileges needed (bnc#1193731).\n- CVE-2020-27820: Fixed a vulnerability where a use-after-frees in nouveau\u0027s postclose() handler could happen if removing device. (bsc#1179599)\n- CVE-2019-15126: Fixed a vulnerability in Broadcom and Cypress Wi-Fi chips, used in RPi family of devices aka \u0027Kr00k\u0027. (bsc#1167162)\n- CVE-2018-25020: Fixed an overflow in the BPF subsystem due to a mishandling of a long jump over an instruction sequence where inner instructions require substantial expansions into multiple BPF instructions. This affects kernel/bpf/core.c and net/core/filter.c (bnc#1193575).\n\n\nThe following non-security bugs were fixed:\n\n- Bluetooth: fix the erroneous flush_work() order (git-fixes).\n- Build: Add obsolete_rebuilds_subpackage (boo#1172073 bsc#1191731).\n- elfcore: fix building with clang (bsc#1169514).\n- fget: clarify and improve __fget_files() implementation (bsc#1193727).\n- hv_netvsc: Fix the queue_mapping in netvsc_vf_xmit() (bsc#1193507).\n- hv_netvsc: Set needed_headroom according to VF (bsc#1193507).\n- kernel-*-subpackage: Add dependency on kernel scriptlets (bsc#1192740).\n- kernel-binary.spec: Check for no kernel signing certificates. Also remove unused variable.\n- kernel-binary.spec: Define $image as rpm macro (bsc#1189841).\n- kernel-binary.spec: Do not sign kernel when no key provided (bsc#1187167).\n- kernel-binary.spec: Fix kernel-default-base scriptlets after packaging merge.\n- kernel-binary.spec: suse-kernel-rpm-scriptlets required for uninstall as well (bsc#1189841).\n- kernel-cert-subpackage: Fix certificate location in scriptlets (bsc#1189841).\n- kernel-source.spec: install-kernel-tools also required on 15.4\n- kernel-spec-macros: Since rpm 4.17 %verbose is unusable (bsc#1191229). \n- kprobes: Limit max data_size of the kretprobe instances (bsc#1193669).\n- livepatch: Avoid CPU hogging with cond_resched (bsc#1071995).\n- memstick: rtsx_usb_ms: fix UAF (bsc#1194516).\n- moxart: fix potential use-after-free on remove path (bsc#1194516).\n- net: Using proper atomic helper (bsc#1186222).\n- net: mana: Add RX fencing (bsc#1193507).\n- net: mana: Add XDP support (bsc#1193507).\n- net: mana: Allow setting the number of queues while the NIC is down (bsc#1193507).\n- net: mana: Fix spelling mistake \u0027calledd\u0027 -\u003e \u0027called\u0027 (bsc#1193507).\n- net: mana: Fix the netdev_err()\u0027s vPort argument in mana_init_port() (bsc#1193507).\n- net: mana: Improve the HWC error handling (bsc#1193507).\n- net: mana: Support hibernation and kexec (bsc#1193507).\n- net: mana: Use kcalloc() instead of kzalloc() (bsc#1193507).\n- objtool: Support Clang non-section symbols in ORC generation (bsc#1169514).\n- post.sh: detect /usr mountpoint too\n- recordmcount.pl: fix typo in s390 mcount regex (bsc#1192267).\n- recordmcount.pl: look for jgnop instruction as well as bcrl on s390 (bsc#1192267).\n- rpm/kernel-binary.spec.in: Use kmod-zstd provide. This makes it possible to use kmod with ZSTD support on non-Tumbleweed.\n- rpm/kernel-binary.spec.in: avoid conflicting suse-release suse-release had arbitrary values in staging, we can\u0027t use it for dependencies. The filesystem one has to be enough (boo#1184804).\n- rpm/kernel-binary.spec.in: do not strip vmlinux again (bsc#1193306) After usrmerge, vmlinux file is not named vmlinux-\u0026lt;version\u003e, but simply vmlinux. And this is not reflected in STRIP_KEEP_SYMTAB we set. So fix this by removing the dash...\n- rpm/kernel-binary.spec: Use only non-empty certificates.\n- rpm/kernel-obs-build.spec.in: make builds reproducible (bsc#1189305)\n- rpm/kernel-source.rpmlintrc: ignore new include/config files In 5.13, since 0e0345b77ac4, config files have no longer .h suffix. Adapt the zero-length check. Based on Martin Liska\u0027s change.\n- rpm/kernel-source.spec.in: do some more for vanilla_only Make sure: * sources are NOT executable * env is not used as interpreter * timestamps are correct We do all this for normal kernel builds, but not for vanilla_only kernels (linux-next and vanilla).\n- rpm: fixup support gz and zst compression methods (bsc#1190428, bsc#1190358). \n- rpm: use _rpmmacrodir (boo#1191384)\n- tty: hvc: replace BUG_ON() with negative return value (git-fixes).\n- vfs: check fd has read access in kernel_read_file_from_fd() (bsc#1194888).\n- watchdog: iTCO_wdt: Export vendorsupport (bsc#1177101).\n- watchdog: iTCO_wdt: Make ICH_RES_IO_SMI optional (bsc#1177101).\n- x86/xen: Mark cpu_bringup_and_idle() as dead_end_function (bsc#1169514).\n- xen/blkfront: do not take local copy of a request from the ring page (git-fixes).\n- xen/blkfront: do not trust the backend response data blindly (git-fixes).\n- xen/blkfront: read response from backend only once (git-fixes).\n- xen/netfront: disentangle tx_skb_freelist (git-fixes).\n- xen/netfront: do not read data from request on the ring page (git-fixes).\n- xen/netfront: do not trust the backend response data blindly (git-fixes).\n- xen/netfront: read response from backend only once (git-fixes).\n- xen: sync include/xen/interface/io/ring.h with Xen\u0027s newest version (git-fixes).\n- xfrm: fix MTU regression (bsc#1185377, bsc#1194048).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2022-371,SUSE-OpenStack-Cloud-9-2022-371,SUSE-OpenStack-Cloud-Crowbar-9-2022-371,SUSE-SLE-HA-12-SP4-2022-371,SUSE-SLE-Live-Patching-12-SP4-2022-371,SUSE-SLE-SAP-12-SP4-2022-371,SUSE-SLE-SERVER-12-SP4-LTSS-2022-371", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2022_0371-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2022:0371-1", "url": "https://www.suse.com/support/update/announcement/2022/suse-su-20220371-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2022:0371-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-February/010217.html" }, { "category": "self", "summary": "SUSE Bug 1071995", "url": "https://bugzilla.suse.com/1071995" }, { "category": "self", "summary": "SUSE Bug 1124431", "url": "https://bugzilla.suse.com/1124431" }, { "category": "self", "summary": "SUSE Bug 1167162", "url": "https://bugzilla.suse.com/1167162" }, { "category": "self", "summary": "SUSE Bug 1169514", "url": "https://bugzilla.suse.com/1169514" }, { "category": "self", "summary": "SUSE Bug 1172073", "url": "https://bugzilla.suse.com/1172073" }, { "category": "self", "summary": "SUSE Bug 1177101", "url": "https://bugzilla.suse.com/1177101" }, { "category": "self", "summary": "SUSE Bug 1179599", "url": "https://bugzilla.suse.com/1179599" }, { "category": "self", "summary": "SUSE Bug 1184804", "url": "https://bugzilla.suse.com/1184804" }, { "category": "self", "summary": "SUSE Bug 1185377", "url": "https://bugzilla.suse.com/1185377" }, { "category": "self", "summary": "SUSE Bug 1186207", "url": "https://bugzilla.suse.com/1186207" }, { "category": "self", "summary": "SUSE Bug 1186222", "url": "https://bugzilla.suse.com/1186222" }, { "category": "self", "summary": "SUSE Bug 1187167", "url": "https://bugzilla.suse.com/1187167" }, { "category": "self", "summary": "SUSE Bug 1189305", "url": "https://bugzilla.suse.com/1189305" }, { "category": "self", "summary": "SUSE Bug 1189841", "url": "https://bugzilla.suse.com/1189841" }, { "category": "self", "summary": "SUSE Bug 1190358", "url": "https://bugzilla.suse.com/1190358" }, { "category": "self", "summary": "SUSE Bug 1190428", "url": "https://bugzilla.suse.com/1190428" }, { "category": "self", "summary": "SUSE Bug 1191229", "url": "https://bugzilla.suse.com/1191229" }, { "category": "self", "summary": "SUSE Bug 1191384", "url": "https://bugzilla.suse.com/1191384" }, { "category": "self", "summary": "SUSE Bug 1191731", "url": "https://bugzilla.suse.com/1191731" }, { "category": "self", "summary": "SUSE Bug 1192032", "url": "https://bugzilla.suse.com/1192032" }, { "category": "self", "summary": "SUSE Bug 1192267", "url": "https://bugzilla.suse.com/1192267" }, { "category": "self", "summary": "SUSE Bug 1192740", "url": "https://bugzilla.suse.com/1192740" }, { "category": "self", "summary": "SUSE Bug 1192845", "url": "https://bugzilla.suse.com/1192845" }, { "category": "self", "summary": "SUSE Bug 1192847", "url": "https://bugzilla.suse.com/1192847" }, { "category": "self", "summary": "SUSE Bug 1192877", "url": "https://bugzilla.suse.com/1192877" }, { "category": "self", "summary": "SUSE Bug 1192946", "url": "https://bugzilla.suse.com/1192946" }, { "category": "self", "summary": "SUSE Bug 1193306", "url": "https://bugzilla.suse.com/1193306" }, { "category": "self", "summary": "SUSE Bug 1193440", "url": "https://bugzilla.suse.com/1193440" }, { "category": "self", "summary": "SUSE Bug 1193442", "url": "https://bugzilla.suse.com/1193442" }, { "category": "self", "summary": "SUSE Bug 1193507", "url": "https://bugzilla.suse.com/1193507" }, { "category": "self", "summary": "SUSE Bug 1193575", "url": "https://bugzilla.suse.com/1193575" }, { "category": "self", "summary": "SUSE Bug 1193669", "url": "https://bugzilla.suse.com/1193669" }, { "category": "self", "summary": "SUSE Bug 1193727", "url": "https://bugzilla.suse.com/1193727" }, { "category": "self", "summary": "SUSE Bug 1193731", "url": "https://bugzilla.suse.com/1193731" }, { "category": "self", "summary": "SUSE Bug 1193767", "url": "https://bugzilla.suse.com/1193767" }, { "category": "self", "summary": "SUSE Bug 1193861", "url": "https://bugzilla.suse.com/1193861" }, { "category": "self", "summary": "SUSE Bug 1193864", "url": "https://bugzilla.suse.com/1193864" }, { "category": "self", "summary": "SUSE Bug 1193867", "url": "https://bugzilla.suse.com/1193867" }, { "category": "self", "summary": "SUSE Bug 1194001", "url": "https://bugzilla.suse.com/1194001" }, { "category": "self", "summary": "SUSE Bug 1194048", "url": "https://bugzilla.suse.com/1194048" }, { "category": "self", "summary": "SUSE Bug 1194087", "url": "https://bugzilla.suse.com/1194087" }, { "category": "self", "summary": "SUSE Bug 1194227", "url": "https://bugzilla.suse.com/1194227" }, { "category": "self", "summary": "SUSE Bug 1194302", "url": "https://bugzilla.suse.com/1194302" }, { "category": "self", "summary": "SUSE Bug 1194516", "url": "https://bugzilla.suse.com/1194516" }, { "category": "self", "summary": "SUSE Bug 1194529", "url": "https://bugzilla.suse.com/1194529" }, { "category": "self", "summary": "SUSE Bug 1194880", "url": "https://bugzilla.suse.com/1194880" }, { "category": "self", "summary": "SUSE Bug 1194888", "url": "https://bugzilla.suse.com/1194888" }, { "category": "self", "summary": "SUSE Bug 1194985", "url": "https://bugzilla.suse.com/1194985" }, { "category": "self", "summary": "SUSE Bug 1195254", "url": "https://bugzilla.suse.com/1195254" }, { "category": "self", "summary": "SUSE CVE CVE-2018-25020 page", "url": "https://www.suse.com/security/cve/CVE-2018-25020/" }, { "category": "self", "summary": "SUSE CVE CVE-2019-15126 page", "url": "https://www.suse.com/security/cve/CVE-2019-15126/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-27820 page", "url": "https://www.suse.com/security/cve/CVE-2020-27820/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-0920 page", "url": "https://www.suse.com/security/cve/CVE-2021-0920/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-0935 page", "url": "https://www.suse.com/security/cve/CVE-2021-0935/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-28711 page", "url": "https://www.suse.com/security/cve/CVE-2021-28711/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-28712 page", "url": "https://www.suse.com/security/cve/CVE-2021-28712/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-28713 page", "url": "https://www.suse.com/security/cve/CVE-2021-28713/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-28714 page", "url": "https://www.suse.com/security/cve/CVE-2021-28714/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-28715 page", "url": "https://www.suse.com/security/cve/CVE-2021-28715/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-33098 page", "url": "https://www.suse.com/security/cve/CVE-2021-33098/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-3564 page", "url": "https://www.suse.com/security/cve/CVE-2021-3564/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-39648 page", "url": "https://www.suse.com/security/cve/CVE-2021-39648/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-39657 page", "url": "https://www.suse.com/security/cve/CVE-2021-39657/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-4002 page", "url": "https://www.suse.com/security/cve/CVE-2021-4002/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-4083 page", "url": "https://www.suse.com/security/cve/CVE-2021-4083/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-4149 page", "url": "https://www.suse.com/security/cve/CVE-2021-4149/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-4197 page", "url": "https://www.suse.com/security/cve/CVE-2021-4197/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-4202 page", "url": "https://www.suse.com/security/cve/CVE-2021-4202/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-43975 page", "url": "https://www.suse.com/security/cve/CVE-2021-43975/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-43976 page", "url": "https://www.suse.com/security/cve/CVE-2021-43976/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-44733 page", "url": "https://www.suse.com/security/cve/CVE-2021-44733/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-45095 page", "url": "https://www.suse.com/security/cve/CVE-2021-45095/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-45486 page", "url": "https://www.suse.com/security/cve/CVE-2021-45486/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-0322 page", "url": "https://www.suse.com/security/cve/CVE-2022-0322/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-0330 page", "url": "https://www.suse.com/security/cve/CVE-2022-0330/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-0435 page", "url": "https://www.suse.com/security/cve/CVE-2022-0435/" } ], "title": "Security update for the Linux Kernel", "tracking": { "current_release_date": "2022-02-11T07:37:14Z", "generator": { "date": "2022-02-11T07:37:14Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2022:0371-1", "initial_release_date": "2022-02-11T07:37:14Z", "revision_history": [ { "date": "2022-02-11T07:37:14Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-4.12.14-95.88.1.aarch64", "product": { "name": "cluster-md-kmp-default-4.12.14-95.88.1.aarch64", "product_id": "cluster-md-kmp-default-4.12.14-95.88.1.aarch64" } }, { "category": "product_version", "name": "dlm-kmp-default-4.12.14-95.88.1.aarch64", "product": { "name": "dlm-kmp-default-4.12.14-95.88.1.aarch64", "product_id": "dlm-kmp-default-4.12.14-95.88.1.aarch64" } }, { "category": "product_version", "name": "gfs2-kmp-default-4.12.14-95.88.1.aarch64", "product": { "name": "gfs2-kmp-default-4.12.14-95.88.1.aarch64", "product_id": "gfs2-kmp-default-4.12.14-95.88.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-4.12.14-95.88.1.aarch64", "product": { "name": "kernel-default-4.12.14-95.88.1.aarch64", "product_id": "kernel-default-4.12.14-95.88.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-base-4.12.14-95.88.1.aarch64", "product": { "name": "kernel-default-base-4.12.14-95.88.1.aarch64", "product_id": "kernel-default-base-4.12.14-95.88.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-devel-4.12.14-95.88.1.aarch64", "product": { "name": "kernel-default-devel-4.12.14-95.88.1.aarch64", "product_id": "kernel-default-devel-4.12.14-95.88.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-extra-4.12.14-95.88.1.aarch64", "product": { "name": "kernel-default-extra-4.12.14-95.88.1.aarch64", "product_id": "kernel-default-extra-4.12.14-95.88.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-kgraft-4.12.14-95.88.1.aarch64", "product": { "name": "kernel-default-kgraft-4.12.14-95.88.1.aarch64", "product_id": "kernel-default-kgraft-4.12.14-95.88.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-kgraft-devel-4.12.14-95.88.1.aarch64", "product": { "name": "kernel-default-kgraft-devel-4.12.14-95.88.1.aarch64", "product_id": "kernel-default-kgraft-devel-4.12.14-95.88.1.aarch64" } }, { "category": "product_version", "name": "kernel-obs-build-4.12.14-95.88.1.aarch64", "product": { "name": "kernel-obs-build-4.12.14-95.88.1.aarch64", "product_id": "kernel-obs-build-4.12.14-95.88.1.aarch64" } }, { "category": "product_version", "name": "kernel-obs-qa-4.12.14-95.88.1.aarch64", "product": { "name": "kernel-obs-qa-4.12.14-95.88.1.aarch64", "product_id": "kernel-obs-qa-4.12.14-95.88.1.aarch64" } }, { "category": "product_version", "name": "kernel-syms-4.12.14-95.88.1.aarch64", "product": { "name": "kernel-syms-4.12.14-95.88.1.aarch64", "product_id": "kernel-syms-4.12.14-95.88.1.aarch64" } }, { "category": "product_version", "name": "kernel-vanilla-4.12.14-95.88.1.aarch64", "product": { "name": "kernel-vanilla-4.12.14-95.88.1.aarch64", "product_id": "kernel-vanilla-4.12.14-95.88.1.aarch64" } }, { "category": "product_version", "name": "kernel-vanilla-base-4.12.14-95.88.1.aarch64", "product": { "name": "kernel-vanilla-base-4.12.14-95.88.1.aarch64", "product_id": "kernel-vanilla-base-4.12.14-95.88.1.aarch64" } }, { "category": "product_version", "name": "kernel-vanilla-devel-4.12.14-95.88.1.aarch64", "product": { "name": "kernel-vanilla-devel-4.12.14-95.88.1.aarch64", "product_id": "kernel-vanilla-devel-4.12.14-95.88.1.aarch64" } }, { "category": "product_version", "name": "kernel-vanilla-kgraft-devel-4.12.14-95.88.1.aarch64", "product": { "name": "kernel-vanilla-kgraft-devel-4.12.14-95.88.1.aarch64", "product_id": "kernel-vanilla-kgraft-devel-4.12.14-95.88.1.aarch64" } }, { "category": "product_version", "name": "kselftests-kmp-default-4.12.14-95.88.1.aarch64", "product": { "name": "kselftests-kmp-default-4.12.14-95.88.1.aarch64", "product_id": "kselftests-kmp-default-4.12.14-95.88.1.aarch64" } }, { "category": "product_version", "name": "ocfs2-kmp-default-4.12.14-95.88.1.aarch64", "product": { "name": "ocfs2-kmp-default-4.12.14-95.88.1.aarch64", "product_id": "ocfs2-kmp-default-4.12.14-95.88.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "kernel-devel-4.12.14-95.88.1.noarch", "product": { "name": "kernel-devel-4.12.14-95.88.1.noarch", "product_id": "kernel-devel-4.12.14-95.88.1.noarch" } }, { "category": "product_version", "name": "kernel-docs-4.12.14-95.88.1.noarch", "product": { "name": "kernel-docs-4.12.14-95.88.1.noarch", "product_id": "kernel-docs-4.12.14-95.88.1.noarch" } }, { "category": "product_version", "name": "kernel-docs-html-4.12.14-95.88.1.noarch", "product": { "name": "kernel-docs-html-4.12.14-95.88.1.noarch", "product_id": "kernel-docs-html-4.12.14-95.88.1.noarch" } }, { "category": "product_version", "name": "kernel-macros-4.12.14-95.88.1.noarch", "product": { "name": "kernel-macros-4.12.14-95.88.1.noarch", "product_id": "kernel-macros-4.12.14-95.88.1.noarch" } }, { "category": "product_version", "name": "kernel-source-4.12.14-95.88.1.noarch", "product": { "name": "kernel-source-4.12.14-95.88.1.noarch", "product_id": "kernel-source-4.12.14-95.88.1.noarch" } }, { "category": "product_version", "name": "kernel-source-vanilla-4.12.14-95.88.1.noarch", "product": { "name": "kernel-source-vanilla-4.12.14-95.88.1.noarch", "product_id": "kernel-source-vanilla-4.12.14-95.88.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-4.12.14-95.88.1.ppc64le", "product": { "name": "cluster-md-kmp-default-4.12.14-95.88.1.ppc64le", "product_id": "cluster-md-kmp-default-4.12.14-95.88.1.ppc64le" } }, { "category": "product_version", "name": "dlm-kmp-default-4.12.14-95.88.1.ppc64le", "product": { "name": "dlm-kmp-default-4.12.14-95.88.1.ppc64le", "product_id": "dlm-kmp-default-4.12.14-95.88.1.ppc64le" } }, { "category": "product_version", "name": "gfs2-kmp-default-4.12.14-95.88.1.ppc64le", "product": { "name": "gfs2-kmp-default-4.12.14-95.88.1.ppc64le", "product_id": "gfs2-kmp-default-4.12.14-95.88.1.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-4.12.14-95.88.1.ppc64le", "product": { "name": "kernel-debug-4.12.14-95.88.1.ppc64le", "product_id": "kernel-debug-4.12.14-95.88.1.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-base-4.12.14-95.88.1.ppc64le", "product": { "name": "kernel-debug-base-4.12.14-95.88.1.ppc64le", "product_id": "kernel-debug-base-4.12.14-95.88.1.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-devel-4.12.14-95.88.1.ppc64le", "product": { "name": "kernel-debug-devel-4.12.14-95.88.1.ppc64le", "product_id": "kernel-debug-devel-4.12.14-95.88.1.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-kgraft-devel-4.12.14-95.88.1.ppc64le", "product": { "name": "kernel-debug-kgraft-devel-4.12.14-95.88.1.ppc64le", "product_id": "kernel-debug-kgraft-devel-4.12.14-95.88.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-4.12.14-95.88.1.ppc64le", "product": { "name": "kernel-default-4.12.14-95.88.1.ppc64le", "product_id": "kernel-default-4.12.14-95.88.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-base-4.12.14-95.88.1.ppc64le", "product": { "name": "kernel-default-base-4.12.14-95.88.1.ppc64le", "product_id": "kernel-default-base-4.12.14-95.88.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-devel-4.12.14-95.88.1.ppc64le", "product": { "name": "kernel-default-devel-4.12.14-95.88.1.ppc64le", "product_id": "kernel-default-devel-4.12.14-95.88.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-extra-4.12.14-95.88.1.ppc64le", "product": { "name": "kernel-default-extra-4.12.14-95.88.1.ppc64le", "product_id": "kernel-default-extra-4.12.14-95.88.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-kgraft-4.12.14-95.88.1.ppc64le", "product": { "name": "kernel-default-kgraft-4.12.14-95.88.1.ppc64le", "product_id": "kernel-default-kgraft-4.12.14-95.88.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-kgraft-devel-4.12.14-95.88.1.ppc64le", "product": { "name": "kernel-default-kgraft-devel-4.12.14-95.88.1.ppc64le", "product_id": "kernel-default-kgraft-devel-4.12.14-95.88.1.ppc64le" } }, { "category": "product_version", "name": "kernel-obs-build-4.12.14-95.88.1.ppc64le", "product": { "name": "kernel-obs-build-4.12.14-95.88.1.ppc64le", "product_id": "kernel-obs-build-4.12.14-95.88.1.ppc64le" } }, { "category": "product_version", "name": "kernel-obs-qa-4.12.14-95.88.1.ppc64le", "product": { "name": "kernel-obs-qa-4.12.14-95.88.1.ppc64le", "product_id": "kernel-obs-qa-4.12.14-95.88.1.ppc64le" } }, { "category": "product_version", "name": "kernel-syms-4.12.14-95.88.1.ppc64le", "product": { "name": "kernel-syms-4.12.14-95.88.1.ppc64le", "product_id": "kernel-syms-4.12.14-95.88.1.ppc64le" } }, { "category": "product_version", "name": "kernel-vanilla-4.12.14-95.88.1.ppc64le", "product": { "name": "kernel-vanilla-4.12.14-95.88.1.ppc64le", "product_id": "kernel-vanilla-4.12.14-95.88.1.ppc64le" } }, { "category": "product_version", "name": "kernel-vanilla-base-4.12.14-95.88.1.ppc64le", "product": { "name": "kernel-vanilla-base-4.12.14-95.88.1.ppc64le", "product_id": "kernel-vanilla-base-4.12.14-95.88.1.ppc64le" } }, { "category": "product_version", "name": "kernel-vanilla-devel-4.12.14-95.88.1.ppc64le", "product": { "name": "kernel-vanilla-devel-4.12.14-95.88.1.ppc64le", "product_id": "kernel-vanilla-devel-4.12.14-95.88.1.ppc64le" } }, { "category": "product_version", "name": "kernel-vanilla-kgraft-devel-4.12.14-95.88.1.ppc64le", "product": { "name": "kernel-vanilla-kgraft-devel-4.12.14-95.88.1.ppc64le", "product_id": "kernel-vanilla-kgraft-devel-4.12.14-95.88.1.ppc64le" } }, { "category": "product_version", "name": "kgraft-patch-4_12_14-95_88-default-1-6.5.1.ppc64le", "product": { "name": "kgraft-patch-4_12_14-95_88-default-1-6.5.1.ppc64le", "product_id": "kgraft-patch-4_12_14-95_88-default-1-6.5.1.ppc64le" } }, { "category": "product_version", "name": "kselftests-kmp-default-4.12.14-95.88.1.ppc64le", "product": { "name": "kselftests-kmp-default-4.12.14-95.88.1.ppc64le", "product_id": "kselftests-kmp-default-4.12.14-95.88.1.ppc64le" } }, { "category": "product_version", "name": "ocfs2-kmp-default-4.12.14-95.88.1.ppc64le", "product": { "name": "ocfs2-kmp-default-4.12.14-95.88.1.ppc64le", "product_id": "ocfs2-kmp-default-4.12.14-95.88.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-4.12.14-95.88.1.s390x", "product": { "name": "cluster-md-kmp-default-4.12.14-95.88.1.s390x", "product_id": "cluster-md-kmp-default-4.12.14-95.88.1.s390x" } }, { "category": "product_version", "name": "dlm-kmp-default-4.12.14-95.88.1.s390x", "product": { "name": "dlm-kmp-default-4.12.14-95.88.1.s390x", "product_id": "dlm-kmp-default-4.12.14-95.88.1.s390x" } }, { "category": "product_version", "name": "gfs2-kmp-default-4.12.14-95.88.1.s390x", "product": { "name": "gfs2-kmp-default-4.12.14-95.88.1.s390x", "product_id": "gfs2-kmp-default-4.12.14-95.88.1.s390x" } }, { "category": "product_version", "name": "kernel-default-4.12.14-95.88.1.s390x", "product": { "name": "kernel-default-4.12.14-95.88.1.s390x", "product_id": "kernel-default-4.12.14-95.88.1.s390x" } }, { "category": "product_version", "name": "kernel-default-base-4.12.14-95.88.1.s390x", "product": { "name": "kernel-default-base-4.12.14-95.88.1.s390x", "product_id": "kernel-default-base-4.12.14-95.88.1.s390x" } }, { "category": "product_version", "name": "kernel-default-devel-4.12.14-95.88.1.s390x", "product": { "name": "kernel-default-devel-4.12.14-95.88.1.s390x", "product_id": "kernel-default-devel-4.12.14-95.88.1.s390x" } }, { "category": "product_version", "name": "kernel-default-extra-4.12.14-95.88.1.s390x", "product": { "name": "kernel-default-extra-4.12.14-95.88.1.s390x", "product_id": "kernel-default-extra-4.12.14-95.88.1.s390x" } }, { "category": "product_version", "name": "kernel-default-kgraft-4.12.14-95.88.1.s390x", "product": { "name": "kernel-default-kgraft-4.12.14-95.88.1.s390x", "product_id": "kernel-default-kgraft-4.12.14-95.88.1.s390x" } }, { "category": "product_version", "name": "kernel-default-kgraft-devel-4.12.14-95.88.1.s390x", "product": { "name": "kernel-default-kgraft-devel-4.12.14-95.88.1.s390x", "product_id": "kernel-default-kgraft-devel-4.12.14-95.88.1.s390x" } }, { "category": "product_version", "name": "kernel-default-man-4.12.14-95.88.1.s390x", "product": { "name": "kernel-default-man-4.12.14-95.88.1.s390x", "product_id": "kernel-default-man-4.12.14-95.88.1.s390x" } }, { "category": "product_version", "name": "kernel-obs-build-4.12.14-95.88.1.s390x", "product": { "name": "kernel-obs-build-4.12.14-95.88.1.s390x", "product_id": "kernel-obs-build-4.12.14-95.88.1.s390x" } }, { "category": "product_version", "name": "kernel-obs-qa-4.12.14-95.88.1.s390x", "product": { "name": "kernel-obs-qa-4.12.14-95.88.1.s390x", "product_id": "kernel-obs-qa-4.12.14-95.88.1.s390x" } }, { "category": "product_version", "name": "kernel-syms-4.12.14-95.88.1.s390x", "product": { "name": "kernel-syms-4.12.14-95.88.1.s390x", "product_id": "kernel-syms-4.12.14-95.88.1.s390x" } }, { "category": "product_version", "name": "kernel-vanilla-4.12.14-95.88.1.s390x", "product": { "name": "kernel-vanilla-4.12.14-95.88.1.s390x", "product_id": "kernel-vanilla-4.12.14-95.88.1.s390x" } }, { "category": "product_version", "name": "kernel-vanilla-base-4.12.14-95.88.1.s390x", "product": { "name": "kernel-vanilla-base-4.12.14-95.88.1.s390x", "product_id": "kernel-vanilla-base-4.12.14-95.88.1.s390x" } }, { "category": "product_version", "name": "kernel-vanilla-devel-4.12.14-95.88.1.s390x", "product": { "name": "kernel-vanilla-devel-4.12.14-95.88.1.s390x", "product_id": "kernel-vanilla-devel-4.12.14-95.88.1.s390x" } }, { "category": "product_version", "name": "kernel-vanilla-kgraft-devel-4.12.14-95.88.1.s390x", "product": { "name": "kernel-vanilla-kgraft-devel-4.12.14-95.88.1.s390x", "product_id": "kernel-vanilla-kgraft-devel-4.12.14-95.88.1.s390x" } }, { "category": "product_version", "name": "kernel-zfcpdump-4.12.14-95.88.1.s390x", "product": { "name": "kernel-zfcpdump-4.12.14-95.88.1.s390x", "product_id": "kernel-zfcpdump-4.12.14-95.88.1.s390x" } }, { "category": "product_version", "name": "kernel-zfcpdump-man-4.12.14-95.88.1.s390x", "product": { "name": "kernel-zfcpdump-man-4.12.14-95.88.1.s390x", "product_id": "kernel-zfcpdump-man-4.12.14-95.88.1.s390x" } }, { "category": "product_version", "name": "kgraft-patch-4_12_14-95_88-default-1-6.5.1.s390x", "product": { "name": "kgraft-patch-4_12_14-95_88-default-1-6.5.1.s390x", "product_id": "kgraft-patch-4_12_14-95_88-default-1-6.5.1.s390x" } }, { "category": "product_version", "name": "kselftests-kmp-default-4.12.14-95.88.1.s390x", "product": { "name": "kselftests-kmp-default-4.12.14-95.88.1.s390x", "product_id": "kselftests-kmp-default-4.12.14-95.88.1.s390x" } }, { "category": "product_version", "name": "ocfs2-kmp-default-4.12.14-95.88.1.s390x", "product": { "name": "ocfs2-kmp-default-4.12.14-95.88.1.s390x", "product_id": "ocfs2-kmp-default-4.12.14-95.88.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-4.12.14-95.88.1.x86_64", "product": { "name": "cluster-md-kmp-default-4.12.14-95.88.1.x86_64", "product_id": "cluster-md-kmp-default-4.12.14-95.88.1.x86_64" } }, { "category": "product_version", "name": "dlm-kmp-default-4.12.14-95.88.1.x86_64", "product": { "name": "dlm-kmp-default-4.12.14-95.88.1.x86_64", "product_id": "dlm-kmp-default-4.12.14-95.88.1.x86_64" } }, { "category": "product_version", "name": "gfs2-kmp-default-4.12.14-95.88.1.x86_64", "product": { "name": "gfs2-kmp-default-4.12.14-95.88.1.x86_64", "product_id": "gfs2-kmp-default-4.12.14-95.88.1.x86_64" } }, { "category": "product_version", "name": "kernel-debug-4.12.14-95.88.1.x86_64", "product": { "name": "kernel-debug-4.12.14-95.88.1.x86_64", "product_id": "kernel-debug-4.12.14-95.88.1.x86_64" } }, { "category": "product_version", "name": "kernel-debug-base-4.12.14-95.88.1.x86_64", "product": { "name": "kernel-debug-base-4.12.14-95.88.1.x86_64", "product_id": "kernel-debug-base-4.12.14-95.88.1.x86_64" } }, { "category": "product_version", "name": "kernel-debug-devel-4.12.14-95.88.1.x86_64", "product": { "name": "kernel-debug-devel-4.12.14-95.88.1.x86_64", "product_id": "kernel-debug-devel-4.12.14-95.88.1.x86_64" } }, { "category": "product_version", "name": "kernel-debug-kgraft-devel-4.12.14-95.88.1.x86_64", "product": { "name": "kernel-debug-kgraft-devel-4.12.14-95.88.1.x86_64", "product_id": "kernel-debug-kgraft-devel-4.12.14-95.88.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-4.12.14-95.88.1.x86_64", "product": { "name": "kernel-default-4.12.14-95.88.1.x86_64", "product_id": "kernel-default-4.12.14-95.88.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-base-4.12.14-95.88.1.x86_64", "product": { "name": "kernel-default-base-4.12.14-95.88.1.x86_64", "product_id": "kernel-default-base-4.12.14-95.88.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-devel-4.12.14-95.88.1.x86_64", "product": { "name": "kernel-default-devel-4.12.14-95.88.1.x86_64", "product_id": "kernel-default-devel-4.12.14-95.88.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-extra-4.12.14-95.88.1.x86_64", "product": { "name": "kernel-default-extra-4.12.14-95.88.1.x86_64", "product_id": "kernel-default-extra-4.12.14-95.88.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-kgraft-4.12.14-95.88.1.x86_64", "product": { "name": "kernel-default-kgraft-4.12.14-95.88.1.x86_64", "product_id": "kernel-default-kgraft-4.12.14-95.88.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-kgraft-devel-4.12.14-95.88.1.x86_64", "product": { "name": "kernel-default-kgraft-devel-4.12.14-95.88.1.x86_64", "product_id": "kernel-default-kgraft-devel-4.12.14-95.88.1.x86_64" } }, { "category": "product_version", "name": "kernel-kvmsmall-4.12.14-95.88.1.x86_64", "product": { "name": "kernel-kvmsmall-4.12.14-95.88.1.x86_64", "product_id": "kernel-kvmsmall-4.12.14-95.88.1.x86_64" } }, { "category": "product_version", "name": "kernel-kvmsmall-base-4.12.14-95.88.1.x86_64", "product": { "name": "kernel-kvmsmall-base-4.12.14-95.88.1.x86_64", "product_id": "kernel-kvmsmall-base-4.12.14-95.88.1.x86_64" } }, { "category": "product_version", "name": "kernel-kvmsmall-devel-4.12.14-95.88.1.x86_64", "product": { "name": "kernel-kvmsmall-devel-4.12.14-95.88.1.x86_64", "product_id": "kernel-kvmsmall-devel-4.12.14-95.88.1.x86_64" } }, { "category": "product_version", "name": "kernel-kvmsmall-kgraft-devel-4.12.14-95.88.1.x86_64", "product": { "name": "kernel-kvmsmall-kgraft-devel-4.12.14-95.88.1.x86_64", "product_id": "kernel-kvmsmall-kgraft-devel-4.12.14-95.88.1.x86_64" } }, { "category": "product_version", "name": "kernel-obs-build-4.12.14-95.88.1.x86_64", "product": { "name": "kernel-obs-build-4.12.14-95.88.1.x86_64", "product_id": "kernel-obs-build-4.12.14-95.88.1.x86_64" } }, { "category": "product_version", "name": "kernel-obs-qa-4.12.14-95.88.1.x86_64", "product": { "name": "kernel-obs-qa-4.12.14-95.88.1.x86_64", "product_id": "kernel-obs-qa-4.12.14-95.88.1.x86_64" } }, { "category": "product_version", "name": "kernel-syms-4.12.14-95.88.1.x86_64", "product": { "name": "kernel-syms-4.12.14-95.88.1.x86_64", "product_id": "kernel-syms-4.12.14-95.88.1.x86_64" } }, { "category": "product_version", "name": "kernel-vanilla-4.12.14-95.88.1.x86_64", "product": { "name": "kernel-vanilla-4.12.14-95.88.1.x86_64", "product_id": "kernel-vanilla-4.12.14-95.88.1.x86_64" } }, { "category": "product_version", "name": "kernel-vanilla-base-4.12.14-95.88.1.x86_64", "product": { "name": "kernel-vanilla-base-4.12.14-95.88.1.x86_64", "product_id": "kernel-vanilla-base-4.12.14-95.88.1.x86_64" } }, { "category": "product_version", "name": "kernel-vanilla-devel-4.12.14-95.88.1.x86_64", "product": { "name": "kernel-vanilla-devel-4.12.14-95.88.1.x86_64", "product_id": "kernel-vanilla-devel-4.12.14-95.88.1.x86_64" } }, { "category": "product_version", "name": "kernel-vanilla-kgraft-devel-4.12.14-95.88.1.x86_64", "product": { "name": "kernel-vanilla-kgraft-devel-4.12.14-95.88.1.x86_64", "product_id": "kernel-vanilla-kgraft-devel-4.12.14-95.88.1.x86_64" } }, { "category": "product_version", "name": "kgraft-patch-4_12_14-95_88-default-1-6.5.1.x86_64", "product": { "name": "kgraft-patch-4_12_14-95_88-default-1-6.5.1.x86_64", "product_id": "kgraft-patch-4_12_14-95_88-default-1-6.5.1.x86_64" } }, { "category": "product_version", "name": "kselftests-kmp-default-4.12.14-95.88.1.x86_64", "product": { "name": "kselftests-kmp-default-4.12.14-95.88.1.x86_64", "product_id": "kselftests-kmp-default-4.12.14-95.88.1.x86_64" } }, { "category": "product_version", "name": "ocfs2-kmp-default-4.12.14-95.88.1.x86_64", "product": { "name": "ocfs2-kmp-default-4.12.14-95.88.1.x86_64", "product_id": "ocfs2-kmp-default-4.12.14-95.88.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE OpenStack Cloud 9", "product": { "name": "SUSE OpenStack Cloud 9", "product_id": "SUSE OpenStack Cloud 9", "product_identification_helper": { "cpe": "cpe:/o:suse:suse-openstack-cloud:9" } } }, { "category": "product_name", "name": "SUSE OpenStack Cloud Crowbar 9", "product": { "name": "SUSE OpenStack Cloud Crowbar 9", "product_id": "SUSE OpenStack Cloud Crowbar 9", "product_identification_helper": { "cpe": "cpe:/o:suse:suse-openstack-cloud-crowbar:9" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Availability Extension 12 SP4", "product": { "name": "SUSE Linux Enterprise High Availability Extension 12 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP4", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-ha:12:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 12 SP4", "product": { "name": "SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-live-patching:12:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:12:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 12 SP4-LTSS", "product": { "name": "SUSE Linux Enterprise Server 12 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:12:sp4" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-95.88.1.x86_64 as component of SUSE OpenStack Cloud 9", "product_id": "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.88.1.x86_64" }, "product_reference": "kernel-default-4.12.14-95.88.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud 9" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-95.88.1.x86_64 as component of SUSE OpenStack Cloud 9", "product_id": "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.88.1.x86_64" }, "product_reference": "kernel-default-base-4.12.14-95.88.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud 9" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-95.88.1.x86_64 as component of SUSE OpenStack Cloud 9", "product_id": "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.88.1.x86_64" }, "product_reference": "kernel-default-devel-4.12.14-95.88.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud 9" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-4.12.14-95.88.1.noarch as component of SUSE OpenStack Cloud 9", "product_id": "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.88.1.noarch" }, "product_reference": "kernel-devel-4.12.14-95.88.1.noarch", "relates_to_product_reference": "SUSE OpenStack Cloud 9" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-4.12.14-95.88.1.noarch as component of SUSE OpenStack Cloud 9", "product_id": "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.88.1.noarch" }, "product_reference": "kernel-macros-4.12.14-95.88.1.noarch", "relates_to_product_reference": "SUSE OpenStack Cloud 9" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-4.12.14-95.88.1.noarch as component of SUSE OpenStack Cloud 9", "product_id": "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.88.1.noarch" }, "product_reference": "kernel-source-4.12.14-95.88.1.noarch", "relates_to_product_reference": "SUSE OpenStack Cloud 9" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-95.88.1.x86_64 as component of SUSE OpenStack Cloud 9", "product_id": "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.88.1.x86_64" }, "product_reference": "kernel-syms-4.12.14-95.88.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud 9" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-95.88.1.x86_64 as component of SUSE OpenStack Cloud Crowbar 9", "product_id": "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.88.1.x86_64" }, "product_reference": "kernel-default-4.12.14-95.88.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud Crowbar 9" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-95.88.1.x86_64 as component of SUSE OpenStack Cloud Crowbar 9", "product_id": "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.88.1.x86_64" }, "product_reference": "kernel-default-base-4.12.14-95.88.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud Crowbar 9" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-95.88.1.x86_64 as component of SUSE OpenStack Cloud Crowbar 9", "product_id": "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.88.1.x86_64" }, "product_reference": "kernel-default-devel-4.12.14-95.88.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud Crowbar 9" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-4.12.14-95.88.1.noarch as component of SUSE OpenStack Cloud Crowbar 9", "product_id": "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.88.1.noarch" }, "product_reference": "kernel-devel-4.12.14-95.88.1.noarch", "relates_to_product_reference": "SUSE OpenStack Cloud Crowbar 9" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-4.12.14-95.88.1.noarch as component of SUSE OpenStack Cloud Crowbar 9", "product_id": "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.88.1.noarch" }, "product_reference": "kernel-macros-4.12.14-95.88.1.noarch", "relates_to_product_reference": "SUSE OpenStack Cloud Crowbar 9" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-4.12.14-95.88.1.noarch as component of SUSE OpenStack Cloud Crowbar 9", "product_id": "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.88.1.noarch" }, "product_reference": "kernel-source-4.12.14-95.88.1.noarch", "relates_to_product_reference": "SUSE OpenStack Cloud Crowbar 9" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-95.88.1.x86_64 as component of SUSE OpenStack Cloud Crowbar 9", "product_id": "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.88.1.x86_64" }, "product_reference": "kernel-syms-4.12.14-95.88.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud Crowbar 9" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-4.12.14-95.88.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.ppc64le" }, "product_reference": "cluster-md-kmp-default-4.12.14-95.88.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-4.12.14-95.88.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.s390x" }, "product_reference": "cluster-md-kmp-default-4.12.14-95.88.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-4.12.14-95.88.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.x86_64" }, "product_reference": "cluster-md-kmp-default-4.12.14-95.88.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-4.12.14-95.88.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.ppc64le" }, "product_reference": "dlm-kmp-default-4.12.14-95.88.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-4.12.14-95.88.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.s390x" }, "product_reference": "dlm-kmp-default-4.12.14-95.88.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-4.12.14-95.88.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.x86_64" }, "product_reference": "dlm-kmp-default-4.12.14-95.88.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-4.12.14-95.88.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.ppc64le" }, "product_reference": "gfs2-kmp-default-4.12.14-95.88.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-4.12.14-95.88.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.s390x" }, "product_reference": "gfs2-kmp-default-4.12.14-95.88.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-4.12.14-95.88.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.x86_64" }, "product_reference": "gfs2-kmp-default-4.12.14-95.88.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-4.12.14-95.88.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.ppc64le" }, "product_reference": "ocfs2-kmp-default-4.12.14-95.88.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-4.12.14-95.88.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.s390x" }, "product_reference": "ocfs2-kmp-default-4.12.14-95.88.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-4.12.14-95.88.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.x86_64" }, "product_reference": "ocfs2-kmp-default-4.12.14-95.88.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-kgraft-4.12.14-95.88.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.ppc64le" }, "product_reference": "kernel-default-kgraft-4.12.14-95.88.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-kgraft-4.12.14-95.88.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.s390x" }, "product_reference": "kernel-default-kgraft-4.12.14-95.88.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-kgraft-4.12.14-95.88.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.x86_64" }, "product_reference": "kernel-default-kgraft-4.12.14-95.88.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-kgraft-devel-4.12.14-95.88.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.ppc64le" }, "product_reference": "kernel-default-kgraft-devel-4.12.14-95.88.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-kgraft-devel-4.12.14-95.88.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.s390x" }, "product_reference": "kernel-default-kgraft-devel-4.12.14-95.88.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-kgraft-devel-4.12.14-95.88.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.x86_64" }, "product_reference": "kernel-default-kgraft-devel-4.12.14-95.88.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_88-default-1-6.5.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-95_88-default-1-6.5.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_88-default-1-6.5.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.s390x" }, "product_reference": "kgraft-patch-4_12_14-95_88-default-1-6.5.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_88-default-1-6.5.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.x86_64" }, "product_reference": "kgraft-patch-4_12_14-95_88-default-1-6.5.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-95.88.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.ppc64le" }, "product_reference": "kernel-default-4.12.14-95.88.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-95.88.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.x86_64" }, "product_reference": "kernel-default-4.12.14-95.88.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-95.88.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.ppc64le" }, "product_reference": "kernel-default-base-4.12.14-95.88.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-95.88.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.x86_64" }, "product_reference": "kernel-default-base-4.12.14-95.88.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-95.88.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.ppc64le" }, "product_reference": "kernel-default-devel-4.12.14-95.88.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-95.88.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.x86_64" }, "product_reference": "kernel-default-devel-4.12.14-95.88.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-4.12.14-95.88.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.88.1.noarch" }, "product_reference": "kernel-devel-4.12.14-95.88.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-4.12.14-95.88.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.88.1.noarch" }, "product_reference": "kernel-macros-4.12.14-95.88.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-4.12.14-95.88.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.88.1.noarch" }, "product_reference": "kernel-source-4.12.14-95.88.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-95.88.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.ppc64le" }, "product_reference": "kernel-syms-4.12.14-95.88.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-95.88.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.x86_64" }, "product_reference": "kernel-syms-4.12.14-95.88.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-95.88.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.aarch64" }, "product_reference": "kernel-default-4.12.14-95.88.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-95.88.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.ppc64le" }, "product_reference": "kernel-default-4.12.14-95.88.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-95.88.1.s390x as component of SUSE Linux Enterprise Server 12 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.s390x" }, "product_reference": "kernel-default-4.12.14-95.88.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-95.88.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.x86_64" }, "product_reference": "kernel-default-4.12.14-95.88.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-95.88.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.aarch64" }, "product_reference": "kernel-default-base-4.12.14-95.88.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-95.88.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.ppc64le" }, "product_reference": "kernel-default-base-4.12.14-95.88.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-95.88.1.s390x as component of SUSE Linux Enterprise Server 12 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.s390x" }, "product_reference": "kernel-default-base-4.12.14-95.88.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-95.88.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.x86_64" }, "product_reference": "kernel-default-base-4.12.14-95.88.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-95.88.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.aarch64" }, "product_reference": "kernel-default-devel-4.12.14-95.88.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-95.88.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.ppc64le" }, "product_reference": "kernel-default-devel-4.12.14-95.88.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-95.88.1.s390x as component of SUSE Linux Enterprise Server 12 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.s390x" }, "product_reference": "kernel-default-devel-4.12.14-95.88.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-95.88.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.x86_64" }, "product_reference": "kernel-default-devel-4.12.14-95.88.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-man-4.12.14-95.88.1.s390x as component of SUSE Linux Enterprise Server 12 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.88.1.s390x" }, "product_reference": "kernel-default-man-4.12.14-95.88.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-4.12.14-95.88.1.noarch as component of SUSE Linux Enterprise Server 12 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.88.1.noarch" }, "product_reference": "kernel-devel-4.12.14-95.88.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-4.12.14-95.88.1.noarch as component of SUSE Linux Enterprise Server 12 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.88.1.noarch" }, "product_reference": "kernel-macros-4.12.14-95.88.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-4.12.14-95.88.1.noarch as component of SUSE Linux Enterprise Server 12 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.88.1.noarch" }, "product_reference": "kernel-source-4.12.14-95.88.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-95.88.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.aarch64" }, "product_reference": "kernel-syms-4.12.14-95.88.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-95.88.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.ppc64le" }, "product_reference": "kernel-syms-4.12.14-95.88.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-95.88.1.s390x as component of SUSE Linux Enterprise Server 12 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.s390x" }, "product_reference": "kernel-syms-4.12.14-95.88.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-95.88.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.x86_64" }, "product_reference": "kernel-syms-4.12.14-95.88.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS" } ] }, "vulnerabilities": [ { "cve": "CVE-2018-25020", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-25020" } ], "notes": [ { "category": "general", "text": "The BPF subsystem in the Linux kernel before 4.17 mishandles situations with a long jump over an instruction sequence where inner instructions require substantial expansions into multiple BPF instructions, leading to an overflow. This affects kernel/bpf/core.c and net/core/filter.c.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.88.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-25020", "url": "https://www.suse.com/security/cve/CVE-2018-25020" }, { "category": "external", "summary": "SUSE Bug 1193575 for CVE-2018-25020", "url": "https://bugzilla.suse.com/1193575" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.88.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.88.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-11T07:37:14Z", "details": "important" } ], "title": "CVE-2018-25020" }, { "cve": "CVE-2019-15126", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-15126" } ], "notes": [ { "category": "general", "text": "An issue was discovered on Broadcom Wi-Fi client devices. Specifically timed and handcrafted traffic can cause internal errors (related to state transitions) in a WLAN device that lead to improper layer 2 Wi-Fi encryption with a consequent possibility of information disclosure over the air for a discrete set of traffic, a different vulnerability than CVE-2019-9500, CVE-2019-9501, CVE-2019-9502, and CVE-2019-9503.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.88.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2019-15126", "url": "https://www.suse.com/security/cve/CVE-2019-15126" }, { "category": "external", "summary": "SUSE Bug 1167162 for CVE-2019-15126", "url": "https://bugzilla.suse.com/1167162" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.88.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.1, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.88.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-11T07:37:14Z", "details": "important" } ], "title": "CVE-2019-15126" }, { "cve": "CVE-2020-27820", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-27820" } ], "notes": [ { "category": "general", "text": "A vulnerability was found in Linux kernel, where a use-after-frees in nouveau\u0027s postclose() handler could happen if removing device (that is not common to remove video card physically without power-off, but same happens if \"unbind\" the driver).", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.88.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-27820", "url": "https://www.suse.com/security/cve/CVE-2020-27820" }, { "category": "external", "summary": "SUSE Bug 1179599 for CVE-2020-27820", "url": "https://bugzilla.suse.com/1179599" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.88.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.1, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:U/C:N/I:L/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.88.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-11T07:37:14Z", "details": "low" } ], "title": "CVE-2020-27820" }, { "cve": "CVE-2021-0920", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-0920" } ], "notes": [ { "category": "general", "text": "In unix_scm_to_skb of af_unix.c, there is a possible use after free bug due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-196926917References: Upstream kernel", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.88.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-0920", "url": "https://www.suse.com/security/cve/CVE-2021-0920" }, { "category": "external", "summary": "SUSE Bug 1193731 for CVE-2021-0920", "url": "https://bugzilla.suse.com/1193731" }, { "category": "external", "summary": "SUSE Bug 1194463 for CVE-2021-0920", "url": "https://bugzilla.suse.com/1194463" }, { "category": "external", "summary": "SUSE Bug 1195939 for CVE-2021-0920", "url": "https://bugzilla.suse.com/1195939" }, { "category": "external", "summary": "SUSE Bug 1199255 for CVE-2021-0920", "url": "https://bugzilla.suse.com/1199255" }, { "category": "external", "summary": "SUSE Bug 1200084 for CVE-2021-0920", "url": "https://bugzilla.suse.com/1200084" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.88.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.88.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-11T07:37:14Z", "details": "important" } ], "title": "CVE-2021-0920" }, { "cve": "CVE-2021-0935", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-0935" } ], "notes": [ { "category": "general", "text": "In ip6_xmit of ip6_output.c, there is a possible out of bounds write due to a use after free. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-168607263References: Upstream kernel", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.88.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-0935", "url": "https://www.suse.com/security/cve/CVE-2021-0935" }, { "category": "external", "summary": "SUSE Bug 1192032 for CVE-2021-0935", "url": "https://bugzilla.suse.com/1192032" }, { "category": "external", "summary": "SUSE Bug 1192042 for CVE-2021-0935", "url": "https://bugzilla.suse.com/1192042" }, { "category": "external", "summary": "SUSE Bug 1196722 for CVE-2021-0935", "url": "https://bugzilla.suse.com/1196722" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.88.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.88.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-11T07:37:14Z", "details": "important" } ], "title": "CVE-2021-0935" }, { "cve": "CVE-2021-28711", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-28711" } ], "notes": [ { "category": "general", "text": "Rogue backends can cause DoS of guests via high frequency events T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Xen offers the ability to run PV backends in regular unprivileged guests, typically referred to as \"driver domains\". Running PV backends in driver domains has one primary security advantage: if a driver domain gets compromised, it doesn\u0027t have the privileges to take over the system. However, a malicious driver domain could try to attack other guests via sending events at a high frequency leading to a Denial of Service in the guest due to trying to service interrupts for elongated amounts of time. There are three affected backends: * blkfront patch 1, CVE-2021-28711 * netfront patch 2, CVE-2021-28712 * hvc_xen (console) patch 3, CVE-2021-28713", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.88.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-28711", "url": "https://www.suse.com/security/cve/CVE-2021-28711" }, { "category": "external", "summary": "SUSE Bug 1193440 for CVE-2021-28711", "url": "https://bugzilla.suse.com/1193440" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.88.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.88.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-11T07:37:14Z", "details": "moderate" } ], "title": "CVE-2021-28711" }, { "cve": "CVE-2021-28712", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-28712" } ], "notes": [ { "category": "general", "text": "Rogue backends can cause DoS of guests via high frequency events T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Xen offers the ability to run PV backends in regular unprivileged guests, typically referred to as \"driver domains\". Running PV backends in driver domains has one primary security advantage: if a driver domain gets compromised, it doesn\u0027t have the privileges to take over the system. However, a malicious driver domain could try to attack other guests via sending events at a high frequency leading to a Denial of Service in the guest due to trying to service interrupts for elongated amounts of time. There are three affected backends: * blkfront patch 1, CVE-2021-28711 * netfront patch 2, CVE-2021-28712 * hvc_xen (console) patch 3, CVE-2021-28713", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.88.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-28712", "url": "https://www.suse.com/security/cve/CVE-2021-28712" }, { "category": "external", "summary": "SUSE Bug 1193440 for CVE-2021-28712", "url": "https://bugzilla.suse.com/1193440" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.88.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.88.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-11T07:37:14Z", "details": "moderate" } ], "title": "CVE-2021-28712" }, { "cve": "CVE-2021-28713", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-28713" } ], "notes": [ { "category": "general", "text": "Rogue backends can cause DoS of guests via high frequency events T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Xen offers the ability to run PV backends in regular unprivileged guests, typically referred to as \"driver domains\". Running PV backends in driver domains has one primary security advantage: if a driver domain gets compromised, it doesn\u0027t have the privileges to take over the system. However, a malicious driver domain could try to attack other guests via sending events at a high frequency leading to a Denial of Service in the guest due to trying to service interrupts for elongated amounts of time. There are three affected backends: * blkfront patch 1, CVE-2021-28711 * netfront patch 2, CVE-2021-28712 * hvc_xen (console) patch 3, CVE-2021-28713", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.88.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-28713", "url": "https://www.suse.com/security/cve/CVE-2021-28713" }, { "category": "external", "summary": "SUSE Bug 1193440 for CVE-2021-28713", "url": "https://bugzilla.suse.com/1193440" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.88.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.88.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-11T07:37:14Z", "details": "moderate" } ], "title": "CVE-2021-28713" }, { "cve": "CVE-2021-28714", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-28714" } ], "notes": [ { "category": "general", "text": "Guest can force Linux netback driver to hog large amounts of kernel memory T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Incoming data packets for a guest in the Linux kernel\u0027s netback driver are buffered until the guest is ready to process them. There are some measures taken for avoiding to pile up too much data, but those can be bypassed by the guest: There is a timeout how long the client side of an interface can stop consuming new packets before it is assumed to have stalled, but this timeout is rather long (60 seconds by default). Using a UDP connection on a fast interface can easily accumulate gigabytes of data in that time. (CVE-2021-28715) The timeout could even never trigger if the guest manages to have only one free slot in its RX queue ring page and the next package would require more than one free slot, which may be the case when using GSO, XDP, or software hashing. (CVE-2021-28714)", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.88.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-28714", "url": "https://www.suse.com/security/cve/CVE-2021-28714" }, { "category": "external", "summary": "SUSE Bug 1193442 for CVE-2021-28714", "url": "https://bugzilla.suse.com/1193442" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.88.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.88.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-11T07:37:14Z", "details": "moderate" } ], "title": "CVE-2021-28714" }, { "cve": "CVE-2021-28715", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-28715" } ], "notes": [ { "category": "general", "text": "Guest can force Linux netback driver to hog large amounts of kernel memory T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Incoming data packets for a guest in the Linux kernel\u0027s netback driver are buffered until the guest is ready to process them. There are some measures taken for avoiding to pile up too much data, but those can be bypassed by the guest: There is a timeout how long the client side of an interface can stop consuming new packets before it is assumed to have stalled, but this timeout is rather long (60 seconds by default). Using a UDP connection on a fast interface can easily accumulate gigabytes of data in that time. (CVE-2021-28715) The timeout could even never trigger if the guest manages to have only one free slot in its RX queue ring page and the next package would require more than one free slot, which may be the case when using GSO, XDP, or software hashing. (CVE-2021-28714)", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.88.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-28715", "url": "https://www.suse.com/security/cve/CVE-2021-28715" }, { "category": "external", "summary": "SUSE Bug 1193442 for CVE-2021-28715", "url": "https://bugzilla.suse.com/1193442" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.88.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.88.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-11T07:37:14Z", "details": "moderate" } ], "title": "CVE-2021-28715" }, { "cve": "CVE-2021-33098", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-33098" } ], "notes": [ { "category": "general", "text": "Improper input validation in the Intel(R) Ethernet ixgbe driver for Linux before version 3.17.3 may allow an authenticated user to potentially enable denial of service via local access.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.88.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-33098", "url": "https://www.suse.com/security/cve/CVE-2021-33098" }, { "category": "external", "summary": "SUSE Bug 1192877 for CVE-2021-33098", "url": "https://bugzilla.suse.com/1192877" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.88.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.88.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-11T07:37:14Z", "details": "moderate" } ], "title": "CVE-2021-33098" }, { "cve": "CVE-2021-3564", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-3564" } ], "notes": [ { "category": "general", "text": "A flaw double-free memory corruption in the Linux kernel HCI device initialization subsystem was found in the way user attach malicious HCI TTY Bluetooth device. A local user could use this flaw to crash the system. This flaw affects all the Linux kernel versions starting from 3.13.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.88.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-3564", "url": "https://www.suse.com/security/cve/CVE-2021-3564" }, { "category": "external", "summary": "SUSE Bug 1186207 for CVE-2021-3564", "url": "https://bugzilla.suse.com/1186207" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.88.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.88.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-11T07:37:14Z", "details": "moderate" } ], "title": "CVE-2021-3564" }, { "cve": "CVE-2021-39648", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-39648" } ], "notes": [ { "category": "general", "text": "In gadget_dev_desc_UDC_show of configfs.c, there is a possible disclosure of kernel heap memory due to a race condition. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-160822094References: Upstream kernel", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.88.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-39648", "url": "https://www.suse.com/security/cve/CVE-2021-39648" }, { "category": "external", "summary": "SUSE Bug 1193861 for CVE-2021-39648", "url": "https://bugzilla.suse.com/1193861" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.88.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.88.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-11T07:37:14Z", "details": "moderate" } ], "title": "CVE-2021-39648" }, { "cve": "CVE-2021-39657", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-39657" } ], "notes": [ { "category": "general", "text": "In ufshcd_eh_device_reset_handler of ufshcd.c, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-194696049References: Upstream kernel", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.88.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-39657", "url": "https://www.suse.com/security/cve/CVE-2021-39657" }, { "category": "external", "summary": "SUSE Bug 1193864 for CVE-2021-39657", "url": "https://bugzilla.suse.com/1193864" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.88.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.3, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.88.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-11T07:37:14Z", "details": "low" } ], "title": "CVE-2021-39657" }, { "cve": "CVE-2021-4002", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-4002" } ], "notes": [ { "category": "general", "text": "A memory leak flaw in the Linux kernel\u0027s hugetlbfs memory usage was found in the way the user maps some regions of memory twice using shmget() which are aligned to PUD alignment with the fault of some of the memory pages. A local user could use this flaw to get unauthorized access to some data.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.88.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-4002", "url": "https://www.suse.com/security/cve/CVE-2021-4002" }, { "category": "external", "summary": "SUSE Bug 1192946 for CVE-2021-4002", "url": "https://bugzilla.suse.com/1192946" }, { "category": "external", "summary": "SUSE Bug 1192973 for CVE-2021-4002", "url": "https://bugzilla.suse.com/1192973" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.88.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.88.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-11T07:37:14Z", "details": "moderate" } ], "title": "CVE-2021-4002" }, { "cve": "CVE-2021-4083", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-4083" } ], "notes": [ { "category": "general", "text": "A read-after-free memory flaw was found in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system. This flaw affects Linux kernel versions prior to 5.16-rc4.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.88.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-4083", "url": "https://www.suse.com/security/cve/CVE-2021-4083" }, { "category": "external", "summary": "SUSE Bug 1193727 for CVE-2021-4083", "url": "https://bugzilla.suse.com/1193727" }, { "category": "external", "summary": "SUSE Bug 1194460 for CVE-2021-4083", "url": "https://bugzilla.suse.com/1194460" }, { "category": "external", "summary": "SUSE Bug 1196722 for CVE-2021-4083", "url": "https://bugzilla.suse.com/1196722" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.88.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.88.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-11T07:37:14Z", "details": "important" } ], "title": "CVE-2021-4083" }, { "cve": "CVE-2021-4149", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-4149" } ], "notes": [ { "category": "general", "text": "A vulnerability was found in btrfs_alloc_tree_b in fs/btrfs/extent-tree.c in the Linux kernel due to an improper lock operation in btrfs. In this flaw, a user with a local privilege may cause a denial of service (DOS) due to a deadlock problem.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.88.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-4149", "url": "https://www.suse.com/security/cve/CVE-2021-4149" }, { "category": "external", "summary": "SUSE Bug 1194001 for CVE-2021-4149", "url": "https://bugzilla.suse.com/1194001" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.88.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.88.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-11T07:37:14Z", "details": "moderate" } ], "title": "CVE-2021-4149" }, { "cve": "CVE-2021-4197", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-4197" } ], "notes": [ { "category": "general", "text": "An unprivileged write to the file handler flaw in the Linux kernel\u0027s control groups and namespaces subsystem was found in the way users have access to some less privileged process that are controlled by cgroups and have higher privileged parent process. It is actually both for cgroup2 and cgroup1 versions of control groups. A local user could use this flaw to crash the system or escalate their privileges on the system.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.88.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-4197", "url": "https://www.suse.com/security/cve/CVE-2021-4197" }, { "category": "external", "summary": "SUSE Bug 1194302 for CVE-2021-4197", "url": "https://bugzilla.suse.com/1194302" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.88.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.88.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-11T07:37:14Z", "details": "moderate" } ], "title": "CVE-2021-4197" }, { "cve": "CVE-2021-4202", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-4202" } ], "notes": [ { "category": "general", "text": "A use-after-free flaw was found in nci_request in net/nfc/nci/core.c in NFC Controller Interface (NCI) in the Linux kernel. This flaw could allow a local attacker with user privileges to cause a data race problem while the device is getting removed, leading to a privilege escalation problem.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.88.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-4202", "url": "https://www.suse.com/security/cve/CVE-2021-4202" }, { "category": "external", "summary": "SUSE Bug 1194529 for CVE-2021-4202", "url": "https://bugzilla.suse.com/1194529" }, { "category": "external", "summary": "SUSE Bug 1194533 for CVE-2021-4202", "url": "https://bugzilla.suse.com/1194533" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.88.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.88.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-11T07:37:14Z", "details": "moderate" } ], "title": "CVE-2021-4202" }, { "cve": "CVE-2021-43975", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-43975" } ], "notes": [ { "category": "general", "text": "In the Linux kernel through 5.15.2, hw_atl_utils_fw_rpc_wait in drivers/net/ethernet/aquantia/atlantic/hw_atl/hw_atl_utils.c allows an attacker (who can introduce a crafted device) to trigger an out-of-bounds write via a crafted length value.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.88.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-43975", "url": "https://www.suse.com/security/cve/CVE-2021-43975" }, { "category": "external", "summary": "SUSE Bug 1192845 for CVE-2021-43975", "url": "https://bugzilla.suse.com/1192845" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.88.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.88.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-11T07:37:14Z", "details": "moderate" } ], "title": "CVE-2021-43975" }, { "cve": "CVE-2021-43976", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-43976" } ], "notes": [ { "category": "general", "text": "In the Linux kernel through 5.15.2, mwifiex_usb_recv in drivers/net/wireless/marvell/mwifiex/usb.c allows an attacker (who can connect a crafted USB device) to cause a denial of service (skb_over_panic).", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.88.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-43976", "url": "https://www.suse.com/security/cve/CVE-2021-43976" }, { "category": "external", "summary": "SUSE Bug 1192847 for CVE-2021-43976", "url": "https://bugzilla.suse.com/1192847" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.88.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.88.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-11T07:37:14Z", "details": "moderate" } ], "title": "CVE-2021-43976" }, { "cve": "CVE-2021-44733", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-44733" } ], "notes": [ { "category": "general", "text": "A use-after-free exists in drivers/tee/tee_shm.c in the TEE subsystem in the Linux kernel through 5.15.11. This occurs because of a race condition in tee_shm_get_from_id during an attempt to free a shared memory object.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.88.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-44733", "url": "https://www.suse.com/security/cve/CVE-2021-44733" }, { "category": "external", "summary": "SUSE Bug 1193767 for CVE-2021-44733", "url": "https://bugzilla.suse.com/1193767" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.88.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.88.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-11T07:37:14Z", "details": "moderate" } ], "title": "CVE-2021-44733" }, { "cve": "CVE-2021-45095", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-45095" } ], "notes": [ { "category": "general", "text": "pep_sock_accept in net/phonet/pep.c in the Linux kernel through 5.15.8 has a refcount leak.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.88.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-45095", "url": "https://www.suse.com/security/cve/CVE-2021-45095" }, { "category": "external", "summary": "SUSE Bug 1193867 for CVE-2021-45095", "url": "https://bugzilla.suse.com/1193867" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.88.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.88.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-11T07:37:14Z", "details": "moderate" } ], "title": "CVE-2021-45095" }, { "cve": "CVE-2021-45486", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-45486" } ], "notes": [ { "category": "general", "text": "In the IPv4 implementation in the Linux kernel before 5.12.4, net/ipv4/route.c has an information leak because the hash table is very small.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.88.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-45486", "url": "https://www.suse.com/security/cve/CVE-2021-45486" }, { "category": "external", "summary": "SUSE Bug 1194087 for CVE-2021-45486", "url": "https://bugzilla.suse.com/1194087" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.88.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.7, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.88.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-11T07:37:14Z", "details": "low" } ], "title": "CVE-2021-45486" }, { "cve": "CVE-2022-0322", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-0322" } ], "notes": [ { "category": "general", "text": "A flaw was found in the sctp_make_strreset_req function in net/sctp/sm_make_chunk.c in the SCTP network protocol in the Linux kernel with a local user privilege access. In this flaw, an attempt to use more buffer than is allocated triggers a BUG_ON issue, leading to a denial of service (DOS).", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.88.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-0322", "url": "https://www.suse.com/security/cve/CVE-2022-0322" }, { "category": "external", "summary": "SUSE Bug 1194985 for CVE-2022-0322", "url": "https://bugzilla.suse.com/1194985" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.88.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.88.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-11T07:37:14Z", "details": "moderate" } ], "title": "CVE-2022-0322" }, { "cve": "CVE-2022-0330", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-0330" } ], "notes": [ { "category": "general", "text": "A random memory access flaw was found in the Linux kernel\u0027s GPU i915 kernel driver functionality in the way a user may run malicious code on the GPU. This flaw allows a local user to crash the system or escalate their privileges on the system.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.88.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-0330", "url": "https://www.suse.com/security/cve/CVE-2022-0330" }, { "category": "external", "summary": "SUSE Bug 1194880 for CVE-2022-0330", "url": "https://bugzilla.suse.com/1194880" }, { "category": "external", "summary": "SUSE Bug 1195950 for CVE-2022-0330", "url": "https://bugzilla.suse.com/1195950" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.88.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.88.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-11T07:37:14Z", "details": "moderate" } ], "title": "CVE-2022-0330" }, { "cve": "CVE-2022-0435", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-0435" } ], "notes": [ { "category": "general", "text": "A stack overflow flaw was found in the Linux kernel\u0027s TIPC protocol functionality in the way a user sends a packet with malicious content where the number of domain member nodes is higher than the 64 allowed. This flaw allows a remote user to crash the system or possibly escalate their privileges if they have access to the TIPC network.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.88.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-0435", "url": "https://www.suse.com/security/cve/CVE-2022-0435" }, { "category": "external", "summary": "SUSE Bug 1195254 for CVE-2022-0435", "url": "https://bugzilla.suse.com/1195254" }, { "category": "external", "summary": "SUSE Bug 1195308 for CVE-2022-0435", "url": "https://bugzilla.suse.com/1195308" }, { "category": "external", "summary": "SUSE Bug 1226672 for CVE-2022-0435", "url": "https://bugzilla.suse.com/1226672" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.88.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-1-6.5.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.88.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.88.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.88.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.88.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-11T07:37:14Z", "details": "important" } ], "title": "CVE-2022-0435" } ] }
ghsa-rpgq-c954-jmg6
Vulnerability from github
Published
2021-12-16 00:00
Modified
2021-12-21 00:00
VLAI Severity ?
Details
In ufshcd_eh_device_reset_handler of ufshcd.c, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-194696049References: Upstream kernel
{ "affected": [], "aliases": [ "CVE-2021-39657" ], "database_specific": { "cwe_ids": [ "CWE-125" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2021-12-15T19:15:00Z", "severity": "MODERATE" }, "details": "In ufshcd_eh_device_reset_handler of ufshcd.c, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-194696049References: Upstream kernel", "id": "GHSA-rpgq-c954-jmg6", "modified": "2021-12-21T00:00:58Z", "published": "2021-12-16T00:00:33Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-39657" }, { "type": "WEB", "url": "https://source.android.com/security/bulletin/pixel/2021-12-01" } ], "schema_version": "1.4.0", "severity": [] }
fkie_cve-2021-39657
Vulnerability from fkie_nvd
Published
2021-12-15 19:15
Modified
2024-11-21 06:19
Severity ?
Summary
In ufshcd_eh_device_reset_handler of ufshcd.c, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-194696049References: Upstream kernel
References
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:google:android:-:*:*:*:*:*:*:*", "matchCriteriaId": "F8B9FEC8-73B6-43B8-B24E-1F7C20D91D26", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "In ufshcd_eh_device_reset_handler of ufshcd.c, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-194696049References: Upstream kernel" }, { "lang": "es", "value": "En la funci\u00f3n ufshcd_eh_device_reset_handler del archivo ufshcd.c, se presenta una posible lectura fuera de l\u00edmites debido a una falta de comprobaci\u00f3n de l\u00edmites. Esto podr\u00eda conllevar a una divulgaci\u00f3n de informaci\u00f3n local con los privilegios de ejecuci\u00f3n System requeridos. No es requerida una interacci\u00f3n del usuario para su explotaci\u00f3n. Producto: Android. Versiones: Android kernel. ID de Android: A-194696049. Referencias: Kernel ascendente" } ], "id": "CVE-2021-39657", "lastModified": "2024-11-21T06:19:54.253", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 4.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 0.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }, "published": "2021-12-15T19:15:15.827", "references": [ { "source": "[email protected]", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://source.android.com/security/bulletin/pixel/2021-12-01" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://source.android.com/security/bulletin/pixel/2021-12-01" } ], "sourceIdentifier": "[email protected]", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-125" } ], "source": "[email protected]", "type": "Primary" } ] }
gsd-2021-39657
Vulnerability from gsd
Modified
2023-12-13 01:23
Details
In ufshcd_eh_device_reset_handler of ufshcd.c, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-194696049References: Upstream kernel
Aliases
Aliases
{ "GSD": { "alias": "CVE-2021-39657", "description": "In ufshcd_eh_device_reset_handler of ufshcd.c, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-194696049References: Upstream kernel", "id": "GSD-2021-39657", "references": [ "https://www.suse.com/security/cve/CVE-2021-39657.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2021-39657" ], "details": "In ufshcd_eh_device_reset_handler of ufshcd.c, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-194696049References: Upstream kernel", "id": "GSD-2021-39657", "modified": "2023-12-13T01:23:15.691875Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "[email protected]", "ID": "CVE-2021-39657", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Android", "version": { "version_data": [ { "version_value": "Android kernel" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "In ufshcd_eh_device_reset_handler of ufshcd.c, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-194696049References: Upstream kernel" } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Information disclosure" } ] } ] }, "references": { "reference_data": [ { "name": "https://source.android.com/security/bulletin/pixel/2021-12-01", "refsource": "MISC", "url": "https://source.android.com/security/bulletin/pixel/2021-12-01" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:google:android:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "[email protected]", "ID": "CVE-2021-39657" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "In ufshcd_eh_device_reset_handler of ufshcd.c, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-194696049References: Upstream kernel" } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-125" } ] } ] }, "references": { "reference_data": [ { "name": "https://source.android.com/security/bulletin/pixel/2021-12-01", "refsource": "MISC", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://source.android.com/security/bulletin/pixel/2021-12-01" } ] } }, "impact": { "baseMetricV2": { "acInsufInfo": false, "cvssV2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "LOW", "userInteractionRequired": false }, "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 4.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 0.8, "impactScore": 3.6 } }, "lastModifiedDate": "2021-12-20T22:17Z", "publishedDate": "2021-12-15T19:15Z" } } }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…